USN-5167-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-5167-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-5167-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-5167-1
Related
Published
2022-06-13T16:13:57.663429Z
Modified
2022-06-13T16:13:57.663429Z
Summary
ffmpeg vulnerabilities
Details

It was discovered that FFmpeg did not properly verify certain input when processing video and audio files. An attacker could possibly use this to send specially crafted input to the application, force a division by zero, and cause a denial of service (application crash). (CVE-2020-20445, CVE-2020-20446, CVE-2020-20453, CVE-2020-20892)

It was discovered that FFmpeg did not properly perform certain bit shift and memory operations. An attacker could possibly use this issue to expose sensitive information. (CVE-2020-20902)

It was discovered that FFmpeg did not properly perform memory management operations in various of its functions. An attacker could possibly use this issue to send specially crafted input to the application and cause a denial of service (application crash) or execute arbitrary code. (CVE-2020-21041, CVE-2020-20451, CVE-2020-21688, CVE-2020-21697, CVE-2020-22020, CVE-2020-22021, CVE-2020-22022, CVE-2020-22025, CVE-2020-22031, CVE-2020-22032, CVE-2020-22037, CVE-2020-22040, CVE-2020-22041, CVE-2020-22042, CVE-2020-22044)

It was discovered that FFmpeg did not properly perform memory management operations in various of its functions. An attacker could possibly use this issue to send specially crafted input to the application and cause a denial of service (application crash) or execute arbitrary code. (CVE-2020-22016, CVE-2020-22046, CVE-2020-22049, CVE-2020-22054)

It was discovered that FFmpeg did not properly perform memory management operations in various of its functions. An attacker could possibly use this issue to send specially crafted input to the application and cause a denial of service (application crash) or execute arbitrary code. (CVE-2020-35965)

It was discovered that FFmpeg did not properly handle data assigned to the tty demuxer. An attacker could possibly use this issue to send specially crafted input to the application and expose sensitive information. (CVE-2021-3566)

It was discovered that FFmpeg did not perform checks on function return values when encoding and formatting input video and audio files. An attacker could possibly use this issue to cause a denial of service (application crash) or execute arbitrary code. (CVE-2021-38114, CVE-2021-38171)

It was discovered that FFmpeg did not properly sanitize function returned data when calculating frame duration values. An attacker could possibly use this issue to cause an assertion failure and then cause a denial of service (application crash). (CVE-2021-38291)

References

Affected packages

Ubuntu:Pro:16.04:LTS / ffmpeg

Package

Name
ffmpeg
Purl
pkg:deb/ubuntu/ffmpeg@7:2.8.17-0ubuntu0.1+esm4?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
7:2.8.17-0ubuntu0.1+esm4

Affected versions

7:2.*

7:2.7.2-1build1
7:2.8.1-1ubuntu1
7:2.8.2-1ubuntu1
7:2.8.3-1
7:2.8.4-1
7:2.8.4-1ubuntu1
7:2.8.4-1ubuntu2
7:2.8.4-1ubuntu3
7:2.8.4-1ubuntu4
7:2.8.6-1ubuntu1
7:2.8.6-1ubuntu2
7:2.8.8-0ubuntu0.16.04.1
7:2.8.10-0ubuntu0.16.04.1
7:2.8.11-0ubuntu0.16.04.1
7:2.8.14-0ubuntu0.16.04.1
7:2.8.15-0ubuntu0.16.04.1
7:2.8.15-0ubuntu0.16.04.1+esm1
7:2.8.17-0ubuntu0.1
7:2.8.17-0ubuntu0.1+esm1
7:2.8.17-0ubuntu0.1+esm2
7:2.8.17-0ubuntu0.1+esm3

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libavdevice-ffmpeg56": "7:2.8.17-0ubuntu0.1+esm4",
            "libavfilter-ffmpeg5-dbgsym": "7:2.8.17-0ubuntu0.1+esm4",
            "libswscale-dev": "7:2.8.17-0ubuntu0.1+esm4",
            "libavdevice-dev": "7:2.8.17-0ubuntu0.1+esm4",
            "libavformat-ffmpeg56": "7:2.8.17-0ubuntu0.1+esm4",
            "libavformat-ffmpeg56-dbgsym": "7:2.8.17-0ubuntu0.1+esm4",
            "libswscale-ffmpeg3": "7:2.8.17-0ubuntu0.1+esm4",
            "libavcodec-ffmpeg56": "7:2.8.17-0ubuntu0.1+esm4",
            "libavutil-dev": "7:2.8.17-0ubuntu0.1+esm4",
            "ffmpeg-dbgsym": "7:2.8.17-0ubuntu0.1+esm4",
            "libpostproc-dev": "7:2.8.17-0ubuntu0.1+esm4",
            "libavfilter-ffmpeg5": "7:2.8.17-0ubuntu0.1+esm4",
            "libav-tools": "7:2.8.17-0ubuntu0.1+esm4",
            "libavcodec-extra": "7:2.8.17-0ubuntu0.1+esm4",
            "libavutil-ffmpeg54": "7:2.8.17-0ubuntu0.1+esm4",
            "libavdevice-ffmpeg56-dbgsym": "7:2.8.17-0ubuntu0.1+esm4",
            "libavcodec-ffmpeg56-dbgsym": "7:2.8.17-0ubuntu0.1+esm4",
            "libswresample-ffmpeg1": "7:2.8.17-0ubuntu0.1+esm4",
            "ffmpeg-dbg": "7:2.8.17-0ubuntu0.1+esm4",
            "libavresample-dev": "7:2.8.17-0ubuntu0.1+esm4",
            "libavresample-ffmpeg2-dbgsym": "7:2.8.17-0ubuntu0.1+esm4",
            "libavfilter-dev": "7:2.8.17-0ubuntu0.1+esm4",
            "libavcodec-ffmpeg-extra56-dbgsym": "7:2.8.17-0ubuntu0.1+esm4",
            "libavformat-dev": "7:2.8.17-0ubuntu0.1+esm4",
            "libswscale-ffmpeg3-dbgsym": "7:2.8.17-0ubuntu0.1+esm4",
            "libavutil-ffmpeg54-dbgsym": "7:2.8.17-0ubuntu0.1+esm4",
            "ffmpeg": "7:2.8.17-0ubuntu0.1+esm4",
            "ffmpeg-doc": "7:2.8.17-0ubuntu0.1+esm4",
            "libavresample-ffmpeg2": "7:2.8.17-0ubuntu0.1+esm4",
            "libpostproc-ffmpeg53-dbgsym": "7:2.8.17-0ubuntu0.1+esm4",
            "libswresample-ffmpeg1-dbgsym": "7:2.8.17-0ubuntu0.1+esm4",
            "libavcodec-dev": "7:2.8.17-0ubuntu0.1+esm4",
            "libpostproc-ffmpeg53": "7:2.8.17-0ubuntu0.1+esm4",
            "libavcodec-ffmpeg-extra56": "7:2.8.17-0ubuntu0.1+esm4",
            "libswresample-dev": "7:2.8.17-0ubuntu0.1+esm4"
        }
    ]
}