CVE-2024-7272

high

Description

A vulnerability, which was classified as critical, was found in FFmpeg up to 5.1.5. This affects the function fill_audiodata of the file /libswresample/swresample.c. The manipulation leads to heap-based buffer overflow. It is possible to initiate the attack remotely. This issue was fixed in version 6.0 by 9903ba28c28ab18dc7b7b6fb8571cc8b5caae1a6 but a backport for 5.1 was forgotten. The exploit has been disclosed to the public and may be used. Upgrading to version 5.1.6 and 6.0 9903ba28c28ab18dc7b7b6fb8571cc8b5caae1a6 is able to address this issue. It is recommended to upgrade the affected component.

References

https://vuldb.com/?id.273945

https://vuldb.com/?ctiid.273945

https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc6

https://github.com/CookedMelon/ReportCVE/tree/main/FFmpeg/poc5

https://ffmpeg.org/

Details

Source: Mitre, NVD

Published: 2024-08-12

Updated: 2024-08-13

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High