Debian dsa-5748 : ffmpeg - security update

high Nessus Plugin ID 205529

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5748 advisory.

- ------------------------------------------------------------------------- Debian Security Advisory DSA-5748-1 [email protected] https://www.debian.org/security/ Moritz Muehlenhoff August 14, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : ffmpeg CVE ID : CVE-2024-7055 CVE-2024-7272

Several vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed.

For the stable distribution (bookworm), these problems have been fixed in version 7:5.1.6-0+deb12u1.

We recommend that you upgrade your ffmpeg packages.

For the detailed security status of ffmpeg please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/ffmpeg

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the ffmpeg packages.

See Also

https://security-tracker.debian.org/tracker/source-package/ffmpeg

https://packages.debian.org/source/bookworm/ffmpeg

https://security-tracker.debian.org/tracker/CVE-2024-7055

https://security-tracker.debian.org/tracker/CVE-2024-7272

Plugin Details

Severity: High

ID: 205529

File Name: debian_DSA-5748.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/14/2024

Updated: 8/14/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-7272

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ffmpeg, p-cpe:/a:debian:debian_linux:ffmpeg-doc, p-cpe:/a:debian:debian_linux:libavcodec-dev, p-cpe:/a:debian:debian_linux:libavdevice-dev, p-cpe:/a:debian:debian_linux:libavfilter-dev, p-cpe:/a:debian:debian_linux:libavformat-dev, p-cpe:/a:debian:debian_linux:libavutil-dev, p-cpe:/a:debian:debian_linux:libpostproc-dev, p-cpe:/a:debian:debian_linux:libswscale-dev, p-cpe:/a:debian:debian_linux:libavcodec-extra, p-cpe:/a:debian:debian_linux:libavfilter-extra, p-cpe:/a:debian:debian_linux:libswresample-dev, cpe:/o:debian:debian_linux:12.0, p-cpe:/a:debian:debian_linux:libavcodec-extra59, p-cpe:/a:debian:debian_linux:libavcodec59, p-cpe:/a:debian:debian_linux:libavdevice59, p-cpe:/a:debian:debian_linux:libavfilter-extra8, p-cpe:/a:debian:debian_linux:libavfilter8, p-cpe:/a:debian:debian_linux:libavformat-extra, p-cpe:/a:debian:debian_linux:libavformat-extra59, p-cpe:/a:debian:debian_linux:libavformat59, p-cpe:/a:debian:debian_linux:libavutil57, p-cpe:/a:debian:debian_linux:libpostproc56, p-cpe:/a:debian:debian_linux:libswresample4, p-cpe:/a:debian:debian_linux:libswscale6

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/14/2024

Vulnerability Publication Date: 8/6/2024

Reference Information

CVE: CVE-2024-7055, CVE-2024-7272

IAVB: 2024-B-0110