Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : FFmpeg vulnerabilities (USN-6803-1)

high Nessus Plugin ID 198152

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6803-1 advisory.

Zeng Yunxiang and Song Jiaxuan discovered that FFmpeg incorrectly handled certain input files. An attacker could possibly use this issue to cause FFmpeg to crash, resulting in a denial of service, or potential arbitrary code execution. This issue only affected Ubuntu 24.04 LTS. (CVE-2023-49501)

Zeng Yunxiang and Song Jiaxuan discovered that FFmpeg incorrectly handled certain input files. An attacker could possibly use this issue to cause FFmpeg to crash, resulting in a denial of service, or potential arbitrary code execution. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 23.10 and Ubuntu 24.04 LTS. (CVE-2023-49502)

Zhang Ling and Zeng Yunxiang discovered that FFmpeg incorrectly handled certain input files. An attacker could possibly use this issue to cause FFmpeg to crash, resulting in a denial of service, or potential arbitrary code execution. This issue only affected Ubuntu 23.10 and Ubuntu 24.04 LTS. (CVE-2023-49528)

Zeng Yunxiang discovered that FFmpeg incorrectly handled certain input files. An attacker could possibly use this issue to cause FFmpeg to crash, resulting in a denial of service, or potential arbitrary code execution. This issue only affected Ubuntu 23.10 and Ubuntu 24.04 LTS. (CVE-2023-50007)

Zeng Yunxiang and Song Jiaxuan discovered that FFmpeg incorrectly handled certain input files. An attacker could possibly use this issue to cause FFmpeg to crash, resulting in a denial of service, or potential arbitrary code execution. This issue only affected Ubuntu 23.10 and Ubuntu 24.04 LTS. (CVE-2023-50008)

Zeng Yunxiang discovered that FFmpeg incorrectly handled certain input files. An attacker could possibly use this issue to cause FFmpeg to crash, resulting in a denial of service, or potential arbitrary code execution. This issue only affected Ubuntu 23.10. (CVE-2023-50009)

Zeng Yunxiang discovered that FFmpeg incorrectly handled certain input files. An attacker could possibly use this issue to cause FFmpeg to crash, resulting in a denial of service, or potential arbitrary code execution. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 23.10. (CVE-2023-50010)

Zeng Yunxiang and Li Zeyuan discovered that FFmpeg incorrectly handled certain input files. An attacker could possibly use this issue to cause FFmpeg to crash, resulting in a denial of service, or potential arbitrary code execution. This issue only affected Ubuntu 23.10 and Ubuntu 24.04 LTS. (CVE-2023-51793)

Zeng Yunxiang discovered that FFmpeg incorrectly handled certain input files. An attacker could possibly use this issue to cause FFmpeg to crash, resulting in a denial of service, or potential arbitrary code execution. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 23.10.
(CVE-2023-51794, CVE-2023-51798)

Zeng Yunxiang discovered that FFmpeg incorrectly handled certain input files. An attacker could possibly use this issue to cause FFmpeg to crash, resulting in a denial of service, or potential arbitrary code execution. This issue only affected Ubuntu 23.10. (CVE-2023-51795, CVE-2023-51796)

It was discovered that discovered that FFmpeg incorrectly handled certain input files. An attacker could possibly use this issue to cause FFmpeg to crash, resulting in a denial of service, or potential arbitrary code execution. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 23.10 and Ubuntu 24.04 LTS. (CVE-2024-31578)

It was discovered that discovered that FFmpeg incorrectly handled certain input files. An attacker could possibly use this issue to cause FFmpeg to crash, resulting in a denial of service, or potential arbitrary code execution. This issue only affected Ubuntu 23.10 and Ubuntu 24.04 LTS. (CVE-2024-31582)

It was discovered that discovered that FFmpeg incorrectly handled certain input files. An attacker could possibly use this issue to cause FFmpeg to crash, resulting in a denial of service, or potential arbitrary code execution. This issue only affected Ubuntu 23.10. (CVE-2024-31585)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6803-1

Plugin Details

Severity: High

ID: 198152

File Name: ubuntu_USN-6803-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 5/30/2024

Updated: 7/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-51793

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2023-49502

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:ffmpeg, p-cpe:/a:canonical:ubuntu_linux:libavcodec-dev, p-cpe:/a:canonical:ubuntu_linux:libavformat-dev, p-cpe:/a:canonical:ubuntu_linux:libpostproc-dev, p-cpe:/a:canonical:ubuntu_linux:libavutil-dev, p-cpe:/a:canonical:ubuntu_linux:libswscale-dev, p-cpe:/a:canonical:ubuntu_linux:libavcodec-extra57, p-cpe:/a:canonical:ubuntu_linux:libavcodec-extra58, p-cpe:/a:canonical:ubuntu_linux:libavcodec-ffmpeg-extra56, p-cpe:/a:canonical:ubuntu_linux:libavcodec-ffmpeg56, p-cpe:/a:canonical:ubuntu_linux:libavcodec57, p-cpe:/a:canonical:ubuntu_linux:libavcodec58, p-cpe:/a:canonical:ubuntu_linux:libavdevice-ffmpeg56, p-cpe:/a:canonical:ubuntu_linux:libavdevice57, p-cpe:/a:canonical:ubuntu_linux:libavdevice58, p-cpe:/a:canonical:ubuntu_linux:libavfilter-extra6, p-cpe:/a:canonical:ubuntu_linux:libavfilter-extra7, p-cpe:/a:canonical:ubuntu_linux:libavfilter-ffmpeg5, p-cpe:/a:canonical:ubuntu_linux:libavfilter6, p-cpe:/a:canonical:ubuntu_linux:libavfilter7, p-cpe:/a:canonical:ubuntu_linux:libavformat-ffmpeg56, p-cpe:/a:canonical:ubuntu_linux:libavformat57, p-cpe:/a:canonical:ubuntu_linux:libavformat58, p-cpe:/a:canonical:ubuntu_linux:libavresample-ffmpeg2, p-cpe:/a:canonical:ubuntu_linux:libavresample3, p-cpe:/a:canonical:ubuntu_linux:libavresample4, p-cpe:/a:canonical:ubuntu_linux:libavutil-ffmpeg54, p-cpe:/a:canonical:ubuntu_linux:libavutil55, p-cpe:/a:canonical:ubuntu_linux:libavutil56, p-cpe:/a:canonical:ubuntu_linux:libpostproc-ffmpeg53, p-cpe:/a:canonical:ubuntu_linux:libpostproc54, p-cpe:/a:canonical:ubuntu_linux:libpostproc55, p-cpe:/a:canonical:ubuntu_linux:libswresample-ffmpeg1, p-cpe:/a:canonical:ubuntu_linux:libswresample2, p-cpe:/a:canonical:ubuntu_linux:libswresample3, p-cpe:/a:canonical:ubuntu_linux:libswscale-ffmpeg3, p-cpe:/a:canonical:ubuntu_linux:libswscale4, p-cpe:/a:canonical:ubuntu_linux:libswscale5, p-cpe:/a:canonical:ubuntu_linux:libavdevice-dev, p-cpe:/a:canonical:ubuntu_linux:libavfilter-dev, p-cpe:/a:canonical:ubuntu_linux:libavcodec-extra, p-cpe:/a:canonical:ubuntu_linux:libavfilter-extra, p-cpe:/a:canonical:ubuntu_linux:libavresample-dev, p-cpe:/a:canonical:ubuntu_linux:libswresample-dev, p-cpe:/a:canonical:ubuntu_linux:libav-tools, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libavformat-extra, p-cpe:/a:canonical:ubuntu_linux:libavformat-extra58, p-cpe:/a:canonical:ubuntu_linux:libswresample4, cpe:/o:canonical:ubuntu_linux:23.10, cpe:/o:canonical:ubuntu_linux:24.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libavcodec-extra60, p-cpe:/a:canonical:ubuntu_linux:libavcodec60, p-cpe:/a:canonical:ubuntu_linux:libavdevice60, p-cpe:/a:canonical:ubuntu_linux:libavfilter-extra9, p-cpe:/a:canonical:ubuntu_linux:libavfilter9, p-cpe:/a:canonical:ubuntu_linux:libavformat-extra60, p-cpe:/a:canonical:ubuntu_linux:libavformat60, p-cpe:/a:canonical:ubuntu_linux:libavutil58, p-cpe:/a:canonical:ubuntu_linux:libpostproc57, p-cpe:/a:canonical:ubuntu_linux:libswscale7

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 5/30/2024

Vulnerability Publication Date: 4/12/2024

Reference Information

CVE: CVE-2023-49501, CVE-2023-49502, CVE-2023-49528, CVE-2023-50007, CVE-2023-50008, CVE-2023-50009, CVE-2023-50010, CVE-2023-51793, CVE-2023-51794, CVE-2023-51795, CVE-2023-51796, CVE-2023-51798, CVE-2024-31578, CVE-2024-31582, CVE-2024-31585

IAVB: 2024-B-0041

USN: 6803-1