Lucene search

K
archlinuxArchLinuxASA-201702-10
HistoryFeb 12, 2017 - 12:00 a.m.

[ASA-201702-10] ffmpeg: arbitrary code execution

2017-02-1200:00:00
security.archlinux.org
9

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.01 Low

EPSS

Percentile

83.6%

Arch Linux Security Advisory ASA-201702-10

Severity: Critical
Date : 2017-02-12
CVE-ID : CVE-2017-5024 CVE-2017-5025
Package : ffmpeg
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-172

Summary

The package ffmpeg before version 1:3.2.4-1 is vulnerable to arbitrary
code execution.

Resolution

Upgrade to 1:3.2.4-1.

pacman -Syu “ffmpeg>=1:3.2.4-1”

The problems have been fixed upstream in version 3.2.4.

Workaround

None.

Description

  • CVE-2017-5024 (arbitrary code execution)

A heap overflow flaw was found in FFmpeg < 3.2.4.

  • CVE-2017-5025 (arbitrary code execution)

A heap overflow flaw was found in FFmpeg < 3.2.4.

Impact

An attacker can execute arbitrary code on the affected host via crafted
multimedia content.

References

https://ffmpeg.org/security.html
https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html
https://bugzilla.redhat.com/show_bug.cgi?id=1416675
https://code.google.com/p/chromium/issues/detail?id=643951
https://code.google.com/p/chromium/issues/detail?id=643950
https://bugzilla.redhat.com/show_bug.cgi?id=1416676
https://security.archlinux.org/CVE-2017-5024
https://security.archlinux.org/CVE-2017-5025

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyffmpeg< 1:3.2.4-1UNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.01 Low

EPSS

Percentile

83.6%