ffmpeg vulnerabilities

Related Vulnerabilities: CVE-2010-3429   CVE-2010-3908   CVE-2010-4704   CVE-2011-0480   CVE-2011-0722   CVE-2011-0723  

FFmpeg could be made to run programs as your login if it opened a specially crafted file.

Cesar Bernardini and Felipe Andres Manzano discovered that FFmpeg incorrectly handled certain malformed flic files. If a user were tricked into opening a crafted flic file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only affected Ubuntu 8.04 LTS, 9.10 and 10.04 LTS. (CVE-2010-3429)

4 April 2011

ffmpeg vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 10.10
  • Ubuntu 10.04 LTS
  • Ubuntu 9.10
  • Ubuntu 8.04 LTS

Summary

FFmpeg could be made to run programs as your login if it opened a specially crafted file.

Software Description

  • ffmpeg - multimedia player, server and encoder

Details

Cesar Bernardini and Felipe Andres Manzano discovered that FFmpeg incorrectly handled certain malformed flic files. If a user were tricked into opening a crafted flic file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only affected Ubuntu 8.04 LTS, 9.10 and 10.04 LTS. (CVE-2010-3429)

Dan Rosenberg discovered that FFmpeg incorrectly handled certain malformed wmv files. If a user were tricked into opening a crafted wmv file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only affected Ubuntu 8.04 LTS, 9.10 and 10.04 LTS. (CVE-2010-3908)

It was discovered that FFmpeg incorrectly handled certain malformed ogg files. If a user were tricked into opening a crafted ogg file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2010-4704)

It was discovered that FFmpeg incorrectly handled certain malformed WebM files. If a user were tricked into opening a crafted WebM file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2011-0480)

Dan Rosenberg discovered that FFmpeg incorrectly handled certain malformed RealMedia files. If a user were tricked into opening a crafted RealMedia file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only affected Ubuntu 8.04 LTS, 9.10 and 10.04 LTS. (CVE-2011-0722)

Dan Rosenberg discovered that FFmpeg incorrectly handled certain malformed VC1 files. If a user were tricked into opening a crafted VC1 file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2011-0723)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.10
libavcodec52 - 4:0.6-2ubuntu6.1
libavformat52 - 4:0.6-2ubuntu6.1
Ubuntu 10.04 LTS
libavcodec52 - 4:0.5.1-1ubuntu1.1
libavformat52 - 4:0.5.1-1ubuntu1.1
Ubuntu 9.10
libavcodec52 - 4:0.5+svn20090706-2ubuntu2.3
libavformat52 - 4:0.5+svn20090706-2ubuntu2.3
Ubuntu 8.04 LTS
libavcodec1d - 3:0.cvs20070307-5ubuntu7.6
libavformat1d - 3:0.cvs20070307-5ubuntu7.6

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References