Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4431-1: FFmpeg vulnerabilities

22 July 2020

Several security issues were fixed in FFmpeg.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • ffmpeg - Tools for transcoding, streaming and playing of multimedia files

Details

It was discovered that FFmpeg incorrectly verified empty audio packets or
HEVC data. An attacker could possibly use this issue to cause a denial of
service via a crafted file. This issue only affected Ubuntu 16.04 LTS, as
it was already fixed in Ubuntu 18.04 LTS. For more information see:
https://usn.ubuntu.com/usn/usn-3967-1
(CVE-2018-15822, CVE-2019-11338)

It was discovered that FFmpeg incorrectly handled sscanf failures. An
attacker could possibly use this issue to cause a denial of service or
other unspecified impact. This issue only affected Ubuntu 16.04 LTS and
Ubuntu 18.04 LTS. (CVE-2019-12730)

It was discovered that FFmpeg incorrectly handled certain WEBM files. An
attacker could possibly use this issue to obtain sensitive data or other
unspecified impact. This issue only affected Ubuntu 20.04 LTS.
(CVE-2019-13312)

It was discovered that FFmpeg incorrectly handled certain AVI files. An
attacker could possibly use this issue to cause a denial of service or
other unspecified impact. This issue only affected Ubuntu 16.04 LTS and
Ubuntu 18.04 LTS. (CVE-2019-13390)

It was discovered that FFmpeg incorrectly handled certain input. An
attacker could possibly use this issue to cause a denial of service or
other unspecified impact. This issue only affected Ubuntu 18.04 LTS.
(CVE-2019-17539)

It was discovered that FFmpeg incorrectly handled certain input during
decoding of VQA files. An attacker could possibly use this issue to
obtain sensitive information or other unspecified impact. This issue
only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2019-17542)

It was discovered that FFmpeg incorrectly handled certain JPEG files. An
attacker could possibly use this issue to obtain sensitive information
or other unspecified impact. This issue only affected Ubuntu 20.04 LTS.
(CVE-2020-12284)

It was discovered that FFmpeg incorrectly handled certain M3U8 files. An
attacker could possibly use this issue to obtain sensitive information
or other unspecified impact. (CVE-2020-13904)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04
Ubuntu 18.04
Ubuntu 16.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-3967-1: libswscale5, libpostproc55, libavresample4, libavcodec-dev, libswresample3, libavformat-dev, libavdevice-dev, libavfilter-extra, libavfilter-extra6, libavfilter7, libavutil-dev, ffmpeg, ffmpeg-doc, libavcodec58, libavdevice58, libavfilter-extra7, libavcodec57, libavutil56, libavformat57, libswresample-dev, libavformat58, libavresample3, libavcodec-extra57, libavcodec-extra, libavcodec-extra58, libswresample2, libswscale-dev, libavresample-dev, libpostproc-dev, libavfilter-dev, libavutil55, libavfilter6, libpostproc54, libswscale4, libavdevice57