Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.892818
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-2818-1)
Summary:The remote host is missing an update for the Debian 'ffmpeg' package(s) announced via the DLA-2818-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'ffmpeg' package(s) announced via the DLA-2818-1 advisory.

Vulnerability Insight:
Multiple issues have been discovered in ffmpeg - tools for transcoding, streaming and playing of multimedia files.

CVE-2020-20445

Divide By Zero issue via libavcodec/lpc.h, which allows a remote malicious user to cause a Denial of Service.

CVE-2020-20446

Divide By Zero issue via libavcodec/aacpsy.c, which allows a remote malicious user to cause a Denial of Service.

CVE-2020-20451

Denial of Service issue due to resource management errors via fftools/cmdutils.c.

CVE-2020-20453

Divide By Zero issue via libavcodec/aaccoder, which allows a remote malicious user to cause a Denial of Service.

CVE-2020-22037

A Denial of Service vulnerability due to a memory leak in avcodec_alloc_context3 at options.c

CVE-2020-22041

A Denial of Service vulnerability due to a memory leak in the av_buffersrc_add_frame_flags function in buffersrc.

CVE-2020-22044

A Denial of Service vulnerability due to a memory leak in the url_open_dyn_buf_internal function in libavformat/aviobuf.c.

CVE-2020-22046

A Denial of Service vulnerability due to a memory leak in the avpriv_float_dsp_allocl function in libavutil/float_dsp.c.

CVE-2020-22048

A Denial of Service vulnerability due to a memory leak in the ff_frame_pool_get function in framepool.c.

CVE-2020-22049

A Denial of Service vulnerability due to a memory leak in the wtvfile_open_sector function in wtvdec.c.

CVE-2020-22054

A Denial of Service vulnerability due to a memory leak in the av_dict_set function in dict.c.

CVE-2021-38171

adts_decode_extradata in libavformat/adtsenc.c does not check the init_get_bits return value, which is a necessary step because the second argument to init_get_bits can be crafted.

CVE-2021-38291

Assertion failure at src/libavutil/mathematics.c, causing ffmpeg aborted is detected. In some extreme cases, like with adpcm_ms samples with an extremely high channel count, get_audio_frame_duration() may return a negative frame duration value.

For Debian 9 stretch, these problems have been fixed in version 7:3.2.16-1+deb9u1.

We recommend that you upgrade your ffmpeg packages.

For the detailed security status of ffmpeg please refer to its security tracker page at: [link moved to references]

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'ffmpeg' package(s) on Debian 9.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-20445
Debian Security Information: DSA-4990 (Google Search)
https://www.debian.org/security/2021/dsa-4990
Debian Security Information: DSA-4998 (Google Search)
https://www.debian.org/security/2021/dsa-4998
https://trac.ffmpeg.org/ticket/7996
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-20446
https://trac.ffmpeg.org/ticket/7995
Common Vulnerability Exposure (CVE) ID: CVE-2020-20451
https://trac.ffmpeg.org/ticket/8094
Common Vulnerability Exposure (CVE) ID: CVE-2020-20453
https://trac.ffmpeg.org/ticket/8003
Common Vulnerability Exposure (CVE) ID: CVE-2020-22037
https://trac.ffmpeg.org/ticket/8281
Common Vulnerability Exposure (CVE) ID: CVE-2020-22041
https://trac.ffmpeg.org/ticket/8296
Common Vulnerability Exposure (CVE) ID: CVE-2020-22044
https://trac.ffmpeg.org/ticket/8295
Common Vulnerability Exposure (CVE) ID: CVE-2020-22046
https://trac.ffmpeg.org/ticket/8294
Common Vulnerability Exposure (CVE) ID: CVE-2020-22048
https://trac.ffmpeg.org/ticket/8303
Common Vulnerability Exposure (CVE) ID: CVE-2020-22049
http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://trac.ffmpeg.org/ticket/8314
Common Vulnerability Exposure (CVE) ID: CVE-2020-22054
http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://trac.ffmpeg.org/ticket/8315
Common Vulnerability Exposure (CVE) ID: CVE-2021-38171
https://security.gentoo.org/glsa/202312-14
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
Common Vulnerability Exposure (CVE) ID: CVE-2021-38291
https://trac.ffmpeg.org/ticket/9312
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.