Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5167-1: FFmpeg vulnerabilities

13 June 2022

Several security issues were fixed in FFmpeg.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • ffmpeg - Tools for transcoding, streaming and playing of multimedia files

Details

It was discovered that FFmpeg did not properly verify certain input when
processing video and audio files. An attacker could possibly use this to send
specially crafted input to the application, force a division by zero, and
cause a denial of service (application crash). (CVE-2020-20445, CVE-2020-20446,
CVE-2020-20453, CVE-2020-20892)

It was discovered that FFmpeg did not properly perform certain bit shift and
memory operations. An attacker could possibly use this issue to expose
sensitive information. (CVE-2020-20902)

It was discovered that FFmpeg did not properly perform memory management
operations in various of its functions. An attacker could possibly use this
issue to send specially crafted input to the application and cause a denial of
service (application crash) or execute arbitrary code. (CVE-2020-21041,
CVE-2020-20451, CVE-2020-21688, CVE-2020-21697, CVE-2020-22020,
CVE-2020-22021, CVE-2020-22022, CVE-2020-22025, CVE-2020-22031,
CVE-2020-22032, CVE-2020-22037, CVE-2020-22040, CVE-2020-22041,
CVE-2020-22042, CVE-2020-22044)

It was discovered that FFmpeg did not properly perform memory management
operations in various of its functions. An attacker could possibly use this
issue to send specially crafted input to the application and cause a denial of
service (application crash) or execute arbitrary code. (CVE-2020-22016,
CVE-2020-22046, CVE-2020-22049, CVE-2020-22054)

It was discovered that FFmpeg did not properly perform memory management
operations in various of its functions. An attacker could possibly use this
issue to send specially crafted input to the application and cause a denial of
service (application crash) or execute arbitrary code. (CVE-2020-35965)

It was discovered that FFmpeg did not properly handle data assigned to the tty
demuxer. An attacker could possibly use this issue to send specially crafted
input to the application and expose sensitive information. (CVE-2021-3566)

It was discovered that FFmpeg did not perform checks on function return
values when encoding and formatting input video and audio files. An attacker
could possibly use this issue to cause a denial of service (application crash)
or execute arbitrary code. (CVE-2021-38114, CVE-2021-38171)

It was discovered that FFmpeg did not properly sanitize function returned data
when calculating frame duration values. An attacker could possibly use this
issue to cause an assertion failure and then cause a denial of service
(application crash). (CVE-2021-38291)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-5472-1: libavformat-dev, libswscale5, libavcodec-extra57, libavcodec-extra, libavdevice-dev, libavutil55, libavformat58, libavfilter-extra7, ffmpeg, libavutil56, libavfilter-extra, libavcodec58, libswresample3, libavdevice58, libavcodec57, libpostproc54, libpostproc-dev, libavcodec-extra58, libavfilter-extra6, libavresample-dev, ffmpeg-doc, libavcodec-dev, libswscale4, libpostproc55, libavfilter-dev, libavformat57, libswresample-dev, libavfilter6, libavfilter7, libavformat-extra, libavdevice57, libavutil-dev, libswscale-dev, libavresample4, libavresample3, libswresample2, libavformat-extra58
  • USN-6430-1: libavformat-dev, libswscale5, libavcodec-extra57, libavcodec-extra, libavdevice-dev, libavutil55, libavdevice-ffmpeg56, libavformat58, libavfilter-extra7, ffmpeg, libavutil56, libavfilter-extra, libavcodec58, libswresample3, libavdevice58, libavcodec57, libavcodec-ffmpeg-extra56, libavformat-ffmpeg56, libpostproc54, libpostproc-dev, libavcodec-extra58, libavutil-ffmpeg54, libavfilter-extra6, libavresample-dev, ffmpeg-doc, libavcodec-dev, libavcodec-ffmpeg56, libavfilter-ffmpeg5, libswscale-ffmpeg3, libpostproc55, libavfilter-dev, libswscale4, libavformat57, libswresample-dev, libavfilter6, libavfilter7, libpostproc-ffmpeg53, libavdevice57, libav-tools, libavutil-dev, libswscale-dev, libavresample4, libavresample3, libswresample2, libswresample-ffmpeg1, libavresample-ffmpeg2