Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.845409
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-5472-1)
Summary:The remote host is missing an update for the 'ffmpeg' package(s) announced via the USN-5472-1 advisory.
Description:Summary:
The remote host is missing an update for the 'ffmpeg' package(s) announced via the USN-5472-1 advisory.

Vulnerability Insight:
It was discovered that FFmpeg would attempt to divide by zero when using Linear
Predictive Coding (LPC) or AAC codecs. An attacker could possibly use this
issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 21.10. (CVE-2020-20445, CVE-2020-20446,
CVE-2020-20453)

It was discovered that FFmpeg incorrectly handled certain input. An attacker
could possibly use this issue to cause a denial of service. This issue only
affected Ubuntu 20.04 LTS. (CVE-2020-20450)

It was discovered that FFmpeg incorrectly handled file conversion to APNG
format. An attacker could possibly use this issue to cause a denial of
service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
(CVE-2020-21041)

It was discovered that FFmpeg incorrectly handled remuxing RTP-hint tracks.
A remote attacker could possibly use this issue to execute arbitrary code.
This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
(CVE-2020-21688)

It was discovered that FFmpeg incorrectly handled certain specially crafted
AVI files. An attacker could possibly use this issue to cause a denial of
service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
(CVE-2020-21697)

It was discovered that FFmpeg incorrectly handled writing MOV video tags. An
attacker could possibly use this issue to cause a denial of service, obtain
sensitive information or execute arbitrary code. This issue only affected
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 21.10. (CVE-2020-22015)

It was discovered that FFmpeg incorrectly handled writing MOV files. An
attacker could possibly use this issue to cause a denial of service or other
unspecified impact. This issue affected only Ubuntu 18.04 LTS. (CVE-2020-22016)

It was discovered that FFmpeg incorrectly handled memory when using certain
filters. An attacker could possibly use this issue to cause a denial of service
or other unspecified impact. This issue only affected Ubuntu 18.04 LTS and
Ubuntu 20.04 LTS. (CVE-2020-22017, CVE-2020-22020, CVE-2020-22022,
CVE-2020-22023, CVE-2022-22025, CVE-2020-22026, CVE-2020-22028, CVE-2020-22031,
CVE-2020-22032, CVE-2020-22034, CVE-2020-22036, CVE-2020-22042)

It was discovered that FFmpeg incorrectly handled memory when using certain
filters. An attacker could possibly use this issue to cause a denial of service
or other unspecified impact. This issue only affected Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 21.10. (CVE-2020-22019, CVE-2020-22021,
CVE-2020-22033)

It was discovered that FFmpeg incorrectly handled memory when using certain
filters. An attacker could possibly use this issue to cause a denial of service
or other unspecified impact. This issue only affected Ubuntu 21.10.
(CVE-2020-22027, CVE-2020-22029, CVE-2020-22030, CVE-2020-22035)

It was discovered that FFmpeg incorrectly handled certain specially crafted
JPEG files. An attacker could possibly use ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'ffmpeg' package(s) on Ubuntu 18.04, Ubuntu 20.04, Ubuntu 21.10, Ubuntu 22.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-20445
Debian Security Information: DSA-4990 (Google Search)
https://www.debian.org/security/2021/dsa-4990
Debian Security Information: DSA-4998 (Google Search)
https://www.debian.org/security/2021/dsa-4998
https://trac.ffmpeg.org/ticket/7996
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-20446
https://trac.ffmpeg.org/ticket/7995
Common Vulnerability Exposure (CVE) ID: CVE-2020-20450
https://trac.ffmpeg.org/ticket/7993
Common Vulnerability Exposure (CVE) ID: CVE-2020-20453
https://trac.ffmpeg.org/ticket/8003
Common Vulnerability Exposure (CVE) ID: CVE-2020-21041
https://trac.ffmpeg.org/ticket/7989
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
Common Vulnerability Exposure (CVE) ID: CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
Common Vulnerability Exposure (CVE) ID: CVE-2020-22015
https://trac.ffmpeg.org/ticket/8190
Common Vulnerability Exposure (CVE) ID: CVE-2020-22016
https://trac.ffmpeg.org/ticket/8183
Common Vulnerability Exposure (CVE) ID: CVE-2020-22017
https://cwe.mitre.org/data/definitions/122.html
https://trac.ffmpeg.org/ticket/8309
Common Vulnerability Exposure (CVE) ID: CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
Common Vulnerability Exposure (CVE) ID: CVE-2020-22020
http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://trac.ffmpeg.org/ticket/8239
Common Vulnerability Exposure (CVE) ID: CVE-2020-22021
https://trac.ffmpeg.org/ticket/8240
Common Vulnerability Exposure (CVE) ID: CVE-2020-22022
https://trac.ffmpeg.org/ticket/8264
Common Vulnerability Exposure (CVE) ID: CVE-2020-22023
https://trac.ffmpeg.org/ticket/8244
Common Vulnerability Exposure (CVE) ID: CVE-2020-22025
https://trac.ffmpeg.org/ticket/8260
Common Vulnerability Exposure (CVE) ID: CVE-2020-22026
https://trac.ffmpeg.org/ticket/8317
Common Vulnerability Exposure (CVE) ID: CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
Common Vulnerability Exposure (CVE) ID: CVE-2020-22028
https://trac.ffmpeg.org/ticket/8274
Common Vulnerability Exposure (CVE) ID: CVE-2020-22029
http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://trac.ffmpeg.org/ticket/8250
Common Vulnerability Exposure (CVE) ID: CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
Common Vulnerability Exposure (CVE) ID: CVE-2020-22031
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
Common Vulnerability Exposure (CVE) ID: CVE-2020-22032
https://trac.ffmpeg.org/ticket/8275
Common Vulnerability Exposure (CVE) ID: CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
Common Vulnerability Exposure (CVE) ID: CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
Common Vulnerability Exposure (CVE) ID: CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
Common Vulnerability Exposure (CVE) ID: CVE-2020-22036
https://trac.ffmpeg.org/ticket/8261
Common Vulnerability Exposure (CVE) ID: CVE-2020-22037
https://trac.ffmpeg.org/ticket/8281
Common Vulnerability Exposure (CVE) ID: CVE-2020-22042
https://trac.ffmpeg.org/ticket/8267
Common Vulnerability Exposure (CVE) ID: CVE-2020-35965
https://security.gentoo.org/glsa/202105-24
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
Common Vulnerability Exposure (CVE) ID: CVE-2021-38171
https://security.gentoo.org/glsa/202312-14
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
Common Vulnerability Exposure (CVE) ID: CVE-2021-38291
https://trac.ffmpeg.org/ticket/9312
Common Vulnerability Exposure (CVE) ID: CVE-2022-1475
https://bugzilla.redhat.com/show_bug.cgi?id=2076764
https://trac.ffmpeg.org/ticket/9651
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.