Lucene search

K
archlinuxArchLinuxASA-202007-4
HistoryJul 31, 2020 - 12:00 a.m.

[ASA-202007-4] ffmpeg: arbitrary code execution

2020-07-3100:00:00
security.archlinux.org
11

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

49.5%

Arch Linux Security Advisory ASA-202007-4

Severity: High
Date : 2020-07-31
CVE-ID : CVE-2020-13904
Package : ffmpeg
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-1180

Summary

The package ffmpeg before version 2:4.3.1-1 is vulnerable to arbitrary
code execution.

Resolution

Upgrade to 2:4.3.1-1.

pacman -Syu “ffmpeg>=2:4.3.1-1”

The problem has been fixed upstream in version 4.3.1.

Workaround

None.

Description

A use-after-free via a crafted EXTINF duration in an m3u8 file has been
found in ffmpeg <= 4.2.3, because parse_playlist in libavformat/hls.c
frees a pointer, and later that pointer is accessed in
av_probe_input_format3 in libavformat/format.c

Impact

An attacker can execute arbitrary code on the affected host via crafted
multimedia content.

References

https://trac.ffmpeg.org/ticket/8673
https://patchwork.ffmpeg.org/project/ffmpeg/patch/[email protected]/
https://security.archlinux.org/CVE-2020-13904

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyffmpeg< 2:4.3.1-1UNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

49.5%