-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2854
                    USN-5472-1: FFmpeg vulnerabilities
                               10 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FFmpeg
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22025 CVE-2022-1475 CVE-2021-38291
                   CVE-2021-38171 CVE-2021-38114 CVE-2020-35965
                   CVE-2020-22042 CVE-2020-22037 CVE-2020-22036
                   CVE-2020-22035 CVE-2020-22034 CVE-2020-22033
                   CVE-2020-22032 CVE-2020-22031 CVE-2020-22030
                   CVE-2020-22029 CVE-2020-22028 CVE-2020-22027
                   CVE-2020-22026 CVE-2020-22025 CVE-2020-22023
                   CVE-2020-22022 CVE-2020-22021 CVE-2020-22020
                   CVE-2020-22019 CVE-2020-22017 CVE-2020-22016
                   CVE-2020-22015 CVE-2020-21697 CVE-2020-21688
                   CVE-2020-21041 CVE-2020-20453 CVE-2020-20450
                   CVE-2020-20446 CVE-2020-20445 CVE-2013-0868

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5472-1

Comment: CVSS (Max):  9.8* CVE-2021-38171 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5472-1: FFmpeg vulnerabilities
8 June 2022

Several security issues were fixed in FFmpeg.
Releases

  o Ubuntu 22.04 LTS
  o Ubuntu 21.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o ffmpeg - Tools for transcoding, streaming and playing of multimedia files

Details

It was discovered that FFmpeg would attempt to divide by zero when using Linear
Predictive Coding (LPC) or AAC codecs. An attacker could possibly use this
issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 21.10. ( CVE-2020-20445 , CVE-2020-20446 ,
CVE-2020-20453 )

It was discovered that FFmpeg incorrectly handled certain input. An attacker
could possibly use this issue to cause a denial of service. This issue only
affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 21.10. ( CVE-2020-20450 
)

It was discovered that FFmpeg incorrectly handled file conversion to APNG
format. An attacker could possibly use this issue to cause a denial of
service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
( CVE-2020-21041 )

It was discovered that FFmpeg incorrectly handled remuxing RTP-hint tracks.
A remote attacker could possibly use this issue to execute arbitrary code.
This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
( CVE-2020-21688 )

It was discovered that FFmpeg incorrectly handled certain specially crafted
AVI files. An attacker could possibly use this issue to cause a denial of
service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and
Ubuntu 21.10. ( CVE-2020-21697 )

It was discovered that FFmpeg incorrectly handled writing MOV video tags. An
attacker could possibly use this issue to cause a denial of service, obtain
sensitive information or execute arbitrary code. This issue only affected
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 21.10. ( CVE-2020-22015 )

It was discovered that FFmpeg incorrectly handled writing MOV files. An
attacker could possibly use this issue to cause a denial of service or other
unspecified impact. This issue affected only Ubuntu 18.04 LTS. ( CVE-2020-22016
)

It was discovered that FFmpeg incorrectly handled memory when using certain
filters. An attacker could possibly use this issue to cause a denial of service
or other unspecified impact. This issue only affected Ubuntu 18.04 LTS and
Ubuntu 20.04 LTS. ( CVE-2020-22017 , CVE-2020-22020 , CVE-2020-22022 ,
CVE-2020-22023 , CVE-2022-22025 , CVE-2020-22026 , CVE-2020-22028 ,
CVE-2020-22031 ,
CVE-2020-22032 , CVE-2020-22034 , CVE-2020-22036 , CVE-2020-22042 )

It was discovered that FFmpeg incorrectly handled memory when using certain
filters. An attacker could possibly use this issue to cause a denial of service
or other unspecified impact. This issue only affected Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 21.10. ( CVE-2020-22019 , CVE-2020-22021 ,
CVE-2020-22033 )

It was discovered that FFmpeg incorrectly handled memory when using certain
filters. An attacker could possibly use this issue to cause a denial of service
or other unspecified impact. This issue only affected Ubuntu 21.10.
( CVE-2020-22027 , CVE-2020-22029 , CVE-2020-22030 , CVE-2020-22035 )

It was discovered that FFmpeg incorrectly handled certain specially crafted
JPEG files. An attacker could possibly use this issue to obtain sensitive
information. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and
Ubuntu 21.10. ( CVE-2020-22037 )

It was discovered that FFmpeg incorrectly performed calculations in EXR codec.
An attacker could possibly use this issue to cause a denial of service. This
issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. ( CVE-2020-35965 )

It was discovered that FFmpeg did not verify return values of functions
init_vlc and init_get_bits. An attacker could possibly use this issue to cause
a denial of service or other unspecified impact. This issue only affected
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 21.10. ( CVE-2021-38114 ,
CVE-2021-38171 )

It was discovered that FFmpeg incorrectly handled certain specially crafted
files. An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 21.10 and Ubuntu 22.04 LTS. ( CVE-2022-1475 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.04

  o libavfilter-extra7 - 7:4.4.2-0ubuntu0.22.04.1
  o libavformat58 - 7:4.4.2-0ubuntu0.22.04.1
  o libpostproc55 - 7:4.4.2-0ubuntu0.22.04.1
  o libswresample3 - 7:4.4.2-0ubuntu0.22.04.1
  o libswscale5 - 7:4.4.2-0ubuntu0.22.04.1
  o libavdevice58 - 7:4.4.2-0ubuntu0.22.04.1
  o libavformat-extra58 - 7:4.4.2-0ubuntu0.22.04.1
  o libavcodec-extra58 - 7:4.4.2-0ubuntu0.22.04.1
  o libavutil56 - 7:4.4.2-0ubuntu0.22.04.1
  o libavfilter7 - 7:4.4.2-0ubuntu0.22.04.1
  o ffmpeg - 7:4.4.2-0ubuntu0.22.04.1
  o libavcodec58 - 7:4.4.2-0ubuntu0.22.04.1

Ubuntu 21.10

  o libavfilter-extra7 - 7:4.4.2-0ubuntu0.21.10.1
  o libavformat58 - 7:4.4.2-0ubuntu0.21.10.1
  o libpostproc55 - 7:4.4.2-0ubuntu0.21.10.1
  o libswresample3 - 7:4.4.2-0ubuntu0.21.10.1
  o libswscale5 - 7:4.4.2-0ubuntu0.21.10.1
  o libavdevice58 - 7:4.4.2-0ubuntu0.21.10.1
  o libavformat-extra58 - 7:4.4.2-0ubuntu0.21.10.1
  o libavcodec-extra58 - 7:4.4.2-0ubuntu0.21.10.1
  o libavutil56 - 7:4.4.2-0ubuntu0.21.10.1
  o libavfilter7 - 7:4.4.2-0ubuntu0.21.10.1
  o ffmpeg - 7:4.4.2-0ubuntu0.21.10.1
  o libavcodec58 - 7:4.4.2-0ubuntu0.21.10.1

Ubuntu 20.04

  o libavformat58 - 7:4.2.7-0ubuntu0.1
  o libavresample4 - 7:4.2.7-0ubuntu0.1
  o libswresample3 - 7:4.2.7-0ubuntu0.1
  o libswscale5 - 7:4.2.7-0ubuntu0.1
  o libavdevice58 - 7:4.2.7-0ubuntu0.1
  o libpostproc55 - 7:4.2.7-0ubuntu0.1
  o libavcodec-extra58 - 7:4.2.7-0ubuntu0.1
  o libavfilter-extra7 - 7:4.2.7-0ubuntu0.1
  o libavutil56 - 7:4.2.7-0ubuntu0.1
  o libavfilter7 - 7:4.2.7-0ubuntu0.1
  o ffmpeg - 7:4.2.7-0ubuntu0.1
  o libavcodec58 - 7:4.2.7-0ubuntu0.1

Ubuntu 18.04

  o libavutil55 - 7:3.4.11-0ubuntu0.1
  o libavresample3 - 7:3.4.11-0ubuntu0.1
  o libswresample2 - 7:3.4.11-0ubuntu0.1
  o libswscale4 - 7:3.4.11-0ubuntu0.1
  o libpostproc54 - 7:3.4.11-0ubuntu0.1
  o libavdevice57 - 7:3.4.11-0ubuntu0.1
  o libavformat57 - 7:3.4.11-0ubuntu0.1
  o libavfilter-extra6 - 7:3.4.11-0ubuntu0.1
  o libavfilter6 - 7:3.4.11-0ubuntu0.1
  o libavcodec-extra57 - 7:3.4.11-0ubuntu0.1
  o libavcodec57 - 7:3.4.11-0ubuntu0.1
  o ffmpeg - 7:3.4.11-0ubuntu0.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References

  o CVE-2020-22035
  o CVE-2020-22042
  o CVE-2020-21697
  o CVE-2020-22016
  o CVE-2020-20450
  o CVE-2020-22032
  o CVE-2020-22017
  o CVE-2020-22026
  o CVE-2020-22037
  o CVE-2020-20445
  o CVE-2020-22020
  o CVE-2020-22027
  o CVE-2020-22034
  o CVE-2020-22028
  o CVE-2020-22025
  o CVE-2020-21041
  o CVE-2020-22019
  o CVE-2021-38114
  o CVE-2020-22036
  o CVE-2020-22033
  o CVE-2020-22031
  o CVE-2020-22021
  o CVE-2020-22023
  o CVE-2020-35965
  o CVE-2020-20446
  o CVE-2020-21688
  o CVE-2020-20453
  o CVE-2020-22015
  o CVE-2020-22029
  o CVE-2020-22030
  o CVE-2021-38171
  o CVE-2022-1475
  o CVE-2020-22022
  o CVE-2021-38291

Related notices

  o USN-5277-1 : libavfilter-ffmpeg5, libswresample-dev, libavfilter-dev,
    libpostproc-dev, libavdevice-dev, libavcodec-ffmpeg-extra56,
    libswscale-ffmpeg3, libswresample-ffmpeg1, libswscale-dev, libavcodec-dev,
    libavcodec-ffmpeg56, libavutil-ffmpeg54, libavutil-dev, libavresample-dev,
    ffmpeg-doc, libavcodec-extra, ffmpeg, libavformat-dev,
    libavformat-ffmpeg56, libavdevice-ffmpeg56, libav-tools,
    libavresample-ffmpeg2, libpostproc-ffmpeg53
  o USN-5285-1 : libavfilter-ffmpeg5, libswresample-dev, libavfilter-dev,
    libpostproc-dev, libavdevice-dev, libavcodec-ffmpeg-extra56,
    libswscale-ffmpeg3, libswresample-ffmpeg1, libswscale-dev, libavcodec-dev,
    libavcodec-ffmpeg56, libavutil-ffmpeg54, libavutil-dev, libavresample-dev,
    ffmpeg-doc, libavcodec-extra, ffmpeg, libavformat-dev,
    libavformat-ffmpeg56, libavdevice-ffmpeg56, libav-tools,
    libavresample-ffmpeg2, libpostproc-ffmpeg53
  o USN-5167-1 : libavfilter-extra7, libavcodec-extra58, libavfilter-extra,
    libswresample-dev, libavfilter-dev, libavdevice58, libpostproc-dev,
    libavcodec58, libavdevice-dev, libavformat58, libswscale-dev,
    libavcodec-dev, libavutil56, libavresample4, libpostproc55, libavutil-dev,
    libswscale5, libavresample-dev, ffmpeg-doc, libavcodec-extra,
    libswresample3, ffmpeg, libavformat-dev, libavfilter7

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYqKku8kNZI30y1K9AQhi9RAAjGW/i6pmPCKgVph8B2E9d4uOyFPGTGQO
MwnmK028B8iy1X4OSdYYG1GN+9G+AuFiOcLglo1jj3oj/ZDJe++p5kRgcizMmN9e
4L3d4xTWMkP7U03cyb28YDm9eoy3Hk4cjoCxsNj1QZNrjaJZdsRCr0Gikt9TPFxE
5oAxg0zzrQjP2cNHw/xKaORsKRrwnXVt3asJmkozpOQ8IDezfWGRwezii6E0mx05
sGbg3/spKd6ovBEevaOk3aGofom/4WgnvTwAB9qykCy95Sa+xojgedrCjLKCuGQ3
NkskQmI8TVT8Oz4qdJxR2t4EsC5qUi37/eLNuAJfUzNfwH/RANqBl7dqt+LPmtW5
KvvzHZpA+8hmKk9+TUVdAK6c7QpRfjUFfy7pjRv+8fn6ndeHsRvaBRynMq6lARg3
gKFwxbopgmk21JK2CbmVEBwnLjnc+EKYhulQMg5n2fCfN/ibXwV8hHq/nVVRNh/P
H9Wkcesx2TRk1fVxmWQ74AetYLD5vU/VUb/+PoUee0y400eAPQZOjlI8/cXDJ228
WX5nceGDjSVNYVi3vqqVhsK3TR4OHBMyMo2TtqB8WK54uq78k3DGMh12Ssj2GsX+
U+LqTBG/iSEkkiboixwcYAMB3EeSvGY2SvtDgWmn5odI8dDhIeE8ILXBk1MpvByI
cOiWK+oobns=
=VdYd
-----END PGP SIGNATURE-----