Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2022.5167.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-5167-1)
Summary:The remote host is missing an update for the 'ffmpeg' package(s) announced via the USN-5167-1 advisory.
Description:Summary:
The remote host is missing an update for the 'ffmpeg' package(s) announced via the USN-5167-1 advisory.

Vulnerability Insight:
It was discovered that FFmpeg did not properly verify certain input when
processing video and audio files. An attacker could possibly use this to send
specially crafted input to the application, force a division by zero, and
cause a denial of service (application crash). (CVE-2020-20445, CVE-2020-20446,
CVE-2020-20453, CVE-2020-20892)

It was discovered that FFmpeg did not properly perform certain bit shift and
memory operations. An attacker could possibly use this issue to expose
sensitive information. (CVE-2020-20902)

It was discovered that FFmpeg did not properly perform memory management
operations in various of its functions. An attacker could possibly use this
issue to send specially crafted input to the application and cause a denial of
service (application crash) or execute arbitrary code. (CVE-2020-21041,
CVE-2020-20451, CVE-2020-21688, CVE-2020-21697, CVE-2020-22020,
CVE-2020-22021, CVE-2020-22022, CVE-2020-22025, CVE-2020-22031,
CVE-2020-22032, CVE-2020-22037, CVE-2020-22040, CVE-2020-22041,
CVE-2020-22042, CVE-2020-22044)

It was discovered that FFmpeg did not properly perform memory management
operations in various of its functions. An attacker could possibly use this
issue to send specially crafted input to the application and cause a denial of
service (application crash) or execute arbitrary code. (CVE-2020-22016,
CVE-2020-22046, CVE-2020-22049, CVE-2020-22054)

It was discovered that FFmpeg did not properly perform memory management
operations in various of its functions. An attacker could possibly use this
issue to send specially crafted input to the application and cause a denial of
service (application crash) or execute arbitrary code. (CVE-2020-35965)

It was discovered that FFmpeg did not properly handle data assigned to the tty
demuxer. An attacker could possibly use this issue to send specially crafted
input to the application and expose sensitive information. (CVE-2021-3566)

It was discovered that FFmpeg did not perform checks on function return
values when encoding and formatting input video and audio files. An attacker
could possibly use this issue to cause a denial of service (application crash)
or execute arbitrary code. (CVE-2021-38114, CVE-2021-38171)

It was discovered that FFmpeg did not properly sanitize function returned data
when calculating frame duration values. An attacker could possibly use this
issue to cause an assertion failure and then cause a denial of service
(application crash). (CVE-2021-38291)

Affected Software/OS:
'ffmpeg' package(s) on Ubuntu 16.04.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-20445
Debian Security Information: DSA-4990 (Google Search)
https://www.debian.org/security/2021/dsa-4990
Debian Security Information: DSA-4998 (Google Search)
https://www.debian.org/security/2021/dsa-4998
https://trac.ffmpeg.org/ticket/7996
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-20446
https://trac.ffmpeg.org/ticket/7995
Common Vulnerability Exposure (CVE) ID: CVE-2020-20451
https://trac.ffmpeg.org/ticket/8094
Common Vulnerability Exposure (CVE) ID: CVE-2020-20453
https://trac.ffmpeg.org/ticket/8003
Common Vulnerability Exposure (CVE) ID: CVE-2020-20892
http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://trac.ffmpeg.org/ticket/8265
Common Vulnerability Exposure (CVE) ID: CVE-2020-20902
http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=0c61661a2cbe1b8b284c80ada1c2fdddf4992cad
https://trac.ffmpeg.org/ticket/8176
Common Vulnerability Exposure (CVE) ID: CVE-2020-21041
https://trac.ffmpeg.org/ticket/7989
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
Common Vulnerability Exposure (CVE) ID: CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
Common Vulnerability Exposure (CVE) ID: CVE-2020-22016
https://trac.ffmpeg.org/ticket/8183
Common Vulnerability Exposure (CVE) ID: CVE-2020-22020
http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://trac.ffmpeg.org/ticket/8239
Common Vulnerability Exposure (CVE) ID: CVE-2020-22021
https://trac.ffmpeg.org/ticket/8240
Common Vulnerability Exposure (CVE) ID: CVE-2020-22022
https://trac.ffmpeg.org/ticket/8264
Common Vulnerability Exposure (CVE) ID: CVE-2020-22025
https://cwe.mitre.org/data/definitions/122.html
https://trac.ffmpeg.org/ticket/8260
Common Vulnerability Exposure (CVE) ID: CVE-2020-22031
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
Common Vulnerability Exposure (CVE) ID: CVE-2020-22032
https://trac.ffmpeg.org/ticket/8275
Common Vulnerability Exposure (CVE) ID: CVE-2020-22037
https://trac.ffmpeg.org/ticket/8281
Common Vulnerability Exposure (CVE) ID: CVE-2020-22040
https://trac.ffmpeg.org/ticket/8283
Common Vulnerability Exposure (CVE) ID: CVE-2020-22041
https://trac.ffmpeg.org/ticket/8296
Common Vulnerability Exposure (CVE) ID: CVE-2020-22042
https://trac.ffmpeg.org/ticket/8267
Common Vulnerability Exposure (CVE) ID: CVE-2020-22044
https://trac.ffmpeg.org/ticket/8295
Common Vulnerability Exposure (CVE) ID: CVE-2020-22046
https://trac.ffmpeg.org/ticket/8294
Common Vulnerability Exposure (CVE) ID: CVE-2020-22049
http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://trac.ffmpeg.org/ticket/8314
Common Vulnerability Exposure (CVE) ID: CVE-2020-22054
http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://trac.ffmpeg.org/ticket/8315
Common Vulnerability Exposure (CVE) ID: CVE-2020-35965
https://security.gentoo.org/glsa/202105-24
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
Common Vulnerability Exposure (CVE) ID: CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
Common Vulnerability Exposure (CVE) ID: CVE-2021-38171
https://security.gentoo.org/glsa/202312-14
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
Common Vulnerability Exposure (CVE) ID: CVE-2021-38291
https://trac.ffmpeg.org/ticket/9312
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.