Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM : FFmpeg vulnerabilities (USN-5958-1)

high Nessus Plugin ID 172614

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5958-1 advisory.

It was discovered that FFmpeg could be made to dereference a null pointer. An attacker could possibly use this to cause a denial of service via application crash. These issues only affected Ubuntu 16.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-3109, CVE-2022-3341)

It was discovered that FFmpeg could be made to access an out-of-bounds frame by the Apple RPZA encoder. An attacker could possibly use this to cause a denial of service via application crash or access sensitive information. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.10. (CVE-2022-3964)

It was discovered that FFmpeg could be made to access an out-of-bounds frame by the QuickTime encoder. An attacker could possibly use this to cause a denial of service via application crash or access sensitive information. This issue only affected Ubuntu 22.10. (CVE-2022-3965)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5958-1

Plugin Details

Severity: High

ID: 172614

File Name: ubuntu_USN-5958-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 3/16/2023

Updated: 8/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: High

Base Score: 9.4

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C

CVSS Score Source: CVE-2022-3965

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libpostproc55, p-cpe:/a:canonical:ubuntu_linux:libavdevice57, p-cpe:/a:canonical:ubuntu_linux:libavfilter-extra, p-cpe:/a:canonical:ubuntu_linux:libpostproc-ffmpeg53, p-cpe:/a:canonical:ubuntu_linux:libavcodec58, p-cpe:/a:canonical:ubuntu_linux:libavdevice-dev, p-cpe:/a:canonical:ubuntu_linux:libavcodec-extra57, p-cpe:/a:canonical:ubuntu_linux:libavdevice58, p-cpe:/a:canonical:ubuntu_linux:libswscale4, cpe:/o:canonical:ubuntu_linux:16.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:libavformat57, p-cpe:/a:canonical:ubuntu_linux:libavformat-ffmpeg56, p-cpe:/a:canonical:ubuntu_linux:libavcodec-extra, p-cpe:/a:canonical:ubuntu_linux:libavfilter-ffmpeg5, p-cpe:/a:canonical:ubuntu_linux:libswresample3, p-cpe:/a:canonical:ubuntu_linux:libswresample-dev, p-cpe:/a:canonical:ubuntu_linux:libavdevice-ffmpeg56, p-cpe:/a:canonical:ubuntu_linux:libswscale5, p-cpe:/a:canonical:ubuntu_linux:libpostproc-dev, p-cpe:/a:canonical:ubuntu_linux:libavutil-dev, p-cpe:/a:canonical:ubuntu_linux:libavcodec57, p-cpe:/a:canonical:ubuntu_linux:libpostproc54, p-cpe:/a:canonical:ubuntu_linux:libavresample4, p-cpe:/a:canonical:ubuntu_linux:libav-tools, p-cpe:/a:canonical:ubuntu_linux:libavfilter-extra7, p-cpe:/a:canonical:ubuntu_linux:libswscale-ffmpeg3, p-cpe:/a:canonical:ubuntu_linux:ffmpeg, p-cpe:/a:canonical:ubuntu_linux:libavfilter-extra6, p-cpe:/a:canonical:ubuntu_linux:libavcodec-extra58, p-cpe:/a:canonical:ubuntu_linux:libavutil56, p-cpe:/a:canonical:ubuntu_linux:libavcodec-ffmpeg56, cpe:/o:canonical:ubuntu_linux:18.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:libavformat58, p-cpe:/a:canonical:ubuntu_linux:libswresample-ffmpeg1, p-cpe:/a:canonical:ubuntu_linux:libavformat-dev, p-cpe:/a:canonical:ubuntu_linux:libavresample-dev, p-cpe:/a:canonical:ubuntu_linux:libavresample-ffmpeg2, p-cpe:/a:canonical:ubuntu_linux:libavutil55, p-cpe:/a:canonical:ubuntu_linux:libavformat-extra, p-cpe:/a:canonical:ubuntu_linux:libavformat-extra58, p-cpe:/a:canonical:ubuntu_linux:libswresample2, p-cpe:/a:canonical:ubuntu_linux:libavfilter7, p-cpe:/a:canonical:ubuntu_linux:libavresample3, p-cpe:/a:canonical:ubuntu_linux:libavutil-ffmpeg54, cpe:/o:canonical:ubuntu_linux:22.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:libavcodec-ffmpeg-extra56, p-cpe:/a:canonical:ubuntu_linux:libavfilter6, p-cpe:/a:canonical:ubuntu_linux:libswscale-dev, p-cpe:/a:canonical:ubuntu_linux:libavfilter-dev, p-cpe:/a:canonical:ubuntu_linux:libavcodec-dev, cpe:/o:canonical:ubuntu_linux:20.04:-:esm

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 3/16/2023

Vulnerability Publication Date: 11/13/2022

Reference Information

CVE: CVE-2022-3109, CVE-2022-3341, CVE-2022-3964, CVE-2022-3965

USN: 5958-1