MGASA-2024-0248 - Updated ffmpeg packages fix security vulnerabilities

Publication date: 01 Jul 2024
URL: https://advisories.mageia.org/MGASA-2024-0248.html
Type: security
Affected Mageia releases: 9
CVE: CVE-2023-50010,
     CVE-2023-51793,
     CVE-2023-51794,
     CVE-2023-51795,
     CVE-2023-51798,
     CVE-2024-31585

Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a
local attacker to execute arbitrary code via the set_encoder_id function
in /fftools/ffmpeg_enc.c component. (CVE-2023-50010)
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a
local attacker to execute arbitrary code via the
libavutil/imgutils.c:353:9 in image_copy_plane. (CVE-2023-51793)
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a
local attacker to execute arbitrary code via the
libavfilter/af_stereowiden.c:120:69. (CVE-2023-51794)
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a
local attacker to execute arbitrary code via the
libavfilter/avf_showspectrum.c:1789:52 component in
showspectrumpic_request_frame. (CVE-2023-51795)
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a
local attacker to execute arbitrary code via a floating point exception
(FPE) error at libavfilter/vf_minterpolate.c:1078:60 in interpolate.
(CVE-2023-51798)
FFmpeg version n5.1 to n6.1 was discovered to contain an Off-by-one
Error vulnerability in libavfilter/avf_showspectrum.c. This
vulnerability allows attackers to cause a Denial of Service (DoS) via a
crafted input. (CVE-2024-31585)

References:
- https://bugs.mageia.org/show_bug.cgi?id=33338
- https://lists.debian.org/debian-security-announce/2024/msg00122.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50010
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51793
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51794
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51795
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51798
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31585

SRPMS:
- 9/tainted/ffmpeg-5.1.5-1.mga9.tainted
- 9/core/ffmpeg-5.1.5-1.mga9

Mageia 2024-0248: ffmpeg Security Advisory Updates

Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a local attacker to execute arbitrary code via the set_encoder_id function in /fftools/ffmpeg_enc.c component

Summary

Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a local attacker to execute arbitrary code via the set_encoder_id function in /fftools/ffmpeg_enc.c component. (CVE-2023-50010) Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a local attacker to execute arbitrary code via the libavutil/imgutils.c:353:9 in image_copy_plane. (CVE-2023-51793) Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a local attacker to execute arbitrary code via the libavfilter/af_stereowiden.c:120:69. (CVE-2023-51794) Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a local attacker to execute arbitrary code via the libavfilter/avf_showspectrum.c:1789:52 component in showspectrumpic_request_frame. (CVE-2023-51795) Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a local attacker to execute arbitrary code via a floating point exception (FPE) error at libavfilter/vf_minterpolate.c:1078:60 in interpolate. (CVE-2023-51798) FFmpeg version n5.1 to n6.1 was discovered to contain an Off-by-one Error vulnerability in libavfilter/avf_showspectrum.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. (CVE-2024-31585)

References

- https://bugs.mageia.org/show_bug.cgi?id=33338

- https://lists.debian.org/debian-security-announce/2024/msg00122.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50010

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51793

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51794

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51795

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51798

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31585

Resolution

MGASA-2024-0248 - Updated ffmpeg packages fix security vulnerabilities

SRPMS

- 9/tainted/ffmpeg-5.1.5-1.mga9.tainted

- 9/core/ffmpeg-5.1.5-1.mga9

Severity
Publication date: 01 Jul 2024
URL: https://advisories.mageia.org/MGASA-2024-0248.html
Type: security
CVE: CVE-2023-50010, CVE-2023-51793, CVE-2023-51794, CVE-2023-51795, CVE-2023-51798, CVE-2024-31585

Related News