CWE
369
Advisory Published

USN-5472-1: FFmpeg vulnerabilities

First published: Wed Jun 08 2022(Updated: )

It was discovered that FFmpeg would attempt to divide by zero when using Linear Predictive Coding (LPC) or AAC codecs. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 21.10. (CVE-2020-20445, CVE-2020-20446, CVE-2020-20453) It was discovered that FFmpeg incorrectly handled certain input. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 20.04 LTS. (CVE-2020-20450) It was discovered that FFmpeg incorrectly handled file conversion to APNG format. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-21041) It was discovered that FFmpeg incorrectly handled remuxing RTP-hint tracks. A remote attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-21688) It was discovered that FFmpeg incorrectly handled certain specially crafted AVI files. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-21697) It was discovered that FFmpeg incorrectly handled writing MOV video tags. An attacker could possibly use this issue to cause a denial of service, obtain sensitive information or execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 21.10. (CVE-2020-22015) It was discovered that FFmpeg incorrectly handled writing MOV files. An attacker could possibly use this issue to cause a denial of service or other unspecified impact. This issue affected only Ubuntu 18.04 LTS. (CVE-2020-22016) It was discovered that FFmpeg incorrectly handled memory when using certain filters. An attacker could possibly use this issue to cause a denial of service or other unspecified impact. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-22017, CVE-2020-22020, CVE-2020-22022, CVE-2020-22023, CVE-2022-22025, CVE-2020-22026, CVE-2020-22028, CVE-2020-22031, CVE-2020-22032, CVE-2020-22034, CVE-2020-22036, CVE-2020-22042) It was discovered that FFmpeg incorrectly handled memory when using certain filters. An attacker could possibly use this issue to cause a denial of service or other unspecified impact. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 21.10. (CVE-2020-22019, CVE-2020-22021, CVE-2020-22033) It was discovered that FFmpeg incorrectly handled memory when using certain filters. An attacker could possibly use this issue to cause a denial of service or other unspecified impact. This issue only affected Ubuntu 21.10. (CVE-2020-22027, CVE-2020-22029, CVE-2020-22030, CVE-2020-22035) It was discovered that FFmpeg incorrectly handled certain specially crafted JPEG files. An attacker could possibly use this issue to obtain sensitive information. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 21.10. (CVE-2020-22037) It was discovered that FFmpeg incorrectly performed calculations in EXR codec. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-35965) It was discovered that FFmpeg did not verify return values of functions init_vlc and init_get_bits. An attacker could possibly use this issue to cause a denial of service or other unspecified impact. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 21.10. (CVE-2021-38114, CVE-2021-38171) It was discovered that FFmpeg incorrectly handled certain specially crafted files. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 21.10 and Ubuntu 22.04 LTS. (CVE-2022-1475)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/libswscale5<7:4.4.2-0ubuntu0.22.04.1
7:4.4.2-0ubuntu0.22.04.1
=22.04
All of
ubuntu/libavdevice58<7:4.4.2-0ubuntu0.22.04.1
7:4.4.2-0ubuntu0.22.04.1
=22.04
All of
ubuntu/libavformat-extra58<7:4.4.2-0ubuntu0.22.04.1
7:4.4.2-0ubuntu0.22.04.1
=22.04
All of
ubuntu/libavcodec-extra58<7:4.4.2-0ubuntu0.22.04.1
7:4.4.2-0ubuntu0.22.04.1
=22.04
All of
ubuntu/libavformat58<7:4.4.2-0ubuntu0.22.04.1
7:4.4.2-0ubuntu0.22.04.1
=22.04
All of
ubuntu/libavfilter-extra7<7:4.4.2-0ubuntu0.22.04.1
7:4.4.2-0ubuntu0.22.04.1
=22.04
All of
ubuntu/libavutil56<7:4.4.2-0ubuntu0.22.04.1
7:4.4.2-0ubuntu0.22.04.1
=22.04
All of
ubuntu/libavfilter7<7:4.4.2-0ubuntu0.22.04.1
7:4.4.2-0ubuntu0.22.04.1
=22.04
All of
ubuntu/ffmpeg<7:4.4.2-0ubuntu0.22.04.1
7:4.4.2-0ubuntu0.22.04.1
=22.04
All of
ubuntu/libavcodec58<7:4.4.2-0ubuntu0.22.04.1
7:4.4.2-0ubuntu0.22.04.1
=22.04
All of
ubuntu/libpostproc55<7:4.4.2-0ubuntu0.22.04.1
7:4.4.2-0ubuntu0.22.04.1
=22.04
All of
ubuntu/libswresample3<7:4.4.2-0ubuntu0.22.04.1
7:4.4.2-0ubuntu0.22.04.1
=22.04
All of
ubuntu/libswscale5<7:4.4.2-0ubuntu0.21.10.1
7:4.4.2-0ubuntu0.21.10.1
=21.10
All of
ubuntu/libavdevice58<7:4.4.2-0ubuntu0.21.10.1
7:4.4.2-0ubuntu0.21.10.1
=21.10
All of
ubuntu/libavformat-extra58<7:4.4.2-0ubuntu0.21.10.1
7:4.4.2-0ubuntu0.21.10.1
=21.10
All of
ubuntu/libavcodec-extra58<7:4.4.2-0ubuntu0.21.10.1
7:4.4.2-0ubuntu0.21.10.1
=21.10
All of
ubuntu/libavformat58<7:4.4.2-0ubuntu0.21.10.1
7:4.4.2-0ubuntu0.21.10.1
=21.10
All of
ubuntu/libavfilter-extra7<7:4.4.2-0ubuntu0.21.10.1
7:4.4.2-0ubuntu0.21.10.1
=21.10
All of
ubuntu/libavutil56<7:4.4.2-0ubuntu0.21.10.1
7:4.4.2-0ubuntu0.21.10.1
=21.10
All of
ubuntu/libavfilter7<7:4.4.2-0ubuntu0.21.10.1
7:4.4.2-0ubuntu0.21.10.1
=21.10
All of
ubuntu/ffmpeg<7:4.4.2-0ubuntu0.21.10.1
7:4.4.2-0ubuntu0.21.10.1
=21.10
All of
ubuntu/libavcodec58<7:4.4.2-0ubuntu0.21.10.1
7:4.4.2-0ubuntu0.21.10.1
=21.10
All of
ubuntu/libpostproc55<7:4.4.2-0ubuntu0.21.10.1
7:4.4.2-0ubuntu0.21.10.1
=21.10
All of
ubuntu/libswresample3<7:4.4.2-0ubuntu0.21.10.1
7:4.4.2-0ubuntu0.21.10.1
=21.10
All of
ubuntu/libswscale5<7:4.2.7-0ubuntu0.1
7:4.2.7-0ubuntu0.1
=20.04
All of
ubuntu/libavdevice58<7:4.2.7-0ubuntu0.1
7:4.2.7-0ubuntu0.1
=20.04
All of
ubuntu/libpostproc55<7:4.2.7-0ubuntu0.1
7:4.2.7-0ubuntu0.1
=20.04
All of
ubuntu/libavcodec-extra58<7:4.2.7-0ubuntu0.1
7:4.2.7-0ubuntu0.1
=20.04
All of
ubuntu/libavformat58<7:4.2.7-0ubuntu0.1
7:4.2.7-0ubuntu0.1
=20.04
All of
ubuntu/libavfilter-extra7<7:4.2.7-0ubuntu0.1
7:4.2.7-0ubuntu0.1
=20.04
All of
ubuntu/libavutil56<7:4.2.7-0ubuntu0.1
7:4.2.7-0ubuntu0.1
=20.04
All of
ubuntu/libavresample4<7:4.2.7-0ubuntu0.1
7:4.2.7-0ubuntu0.1
=20.04
All of
ubuntu/ffmpeg<7:4.2.7-0ubuntu0.1
7:4.2.7-0ubuntu0.1
=20.04
All of
ubuntu/libavcodec58<7:4.2.7-0ubuntu0.1
7:4.2.7-0ubuntu0.1
=20.04
All of
ubuntu/libavfilter7<7:4.2.7-0ubuntu0.1
7:4.2.7-0ubuntu0.1
=20.04
All of
ubuntu/libswresample3<7:4.2.7-0ubuntu0.1
7:4.2.7-0ubuntu0.1
=20.04
All of
ubuntu/libswscale4<7:3.4.11-0ubuntu0.1
7:3.4.11-0ubuntu0.1
=18.04
All of
ubuntu/libpostproc54<7:3.4.11-0ubuntu0.1
7:3.4.11-0ubuntu0.1
=18.04
All of
ubuntu/libavdevice57<7:3.4.11-0ubuntu0.1
7:3.4.11-0ubuntu0.1
=18.04
All of
ubuntu/libavformat57<7:3.4.11-0ubuntu0.1
7:3.4.11-0ubuntu0.1
=18.04
All of
ubuntu/libavutil55<7:3.4.11-0ubuntu0.1
7:3.4.11-0ubuntu0.1
=18.04
All of
ubuntu/libavfilter-extra6<7:3.4.11-0ubuntu0.1
7:3.4.11-0ubuntu0.1
=18.04
All of
ubuntu/libavresample3<7:3.4.11-0ubuntu0.1
7:3.4.11-0ubuntu0.1
=18.04
All of
ubuntu/libavfilter6<7:3.4.11-0ubuntu0.1
7:3.4.11-0ubuntu0.1
=18.04
All of
ubuntu/libavcodec-extra57<7:3.4.11-0ubuntu0.1
7:3.4.11-0ubuntu0.1
=18.04
All of
ubuntu/libavcodec57<7:3.4.11-0ubuntu0.1
7:3.4.11-0ubuntu0.1
=18.04
All of
ubuntu/ffmpeg<7:3.4.11-0ubuntu0.1
7:3.4.11-0ubuntu0.1
=18.04
All of
ubuntu/libswresample2<7:3.4.11-0ubuntu0.1
7:3.4.11-0ubuntu0.1
=18.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203