-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2514
                    USN-4431-1: FFmpeg vulnerabilities
                               23 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FFmpeg
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13904 CVE-2020-12284 CVE-2019-17542
                   CVE-2019-17539 CVE-2019-13390 CVE-2019-13312
                   CVE-2019-12730 CVE-2019-11338 CVE-2018-15822

Reference:         ESB-2019.3153
                   ESB-2019.1933

Original Bulletin: 
   https://usn.ubuntu.com/4431-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4431-1: FFmpeg vulnerabilities
22 July 2020

Several security issues were fixed in FFmpeg.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o ffmpeg - Tools for transcoding, streaming and playing of multimedia files

Details

It was discovered that FFmpeg incorrectly verified empty audio packets or
HEVC data. An attacker could possibly use this issue to cause a denial of
service via a crafted file. This issue only affected Ubuntu 16.04 LTS, as
it was already fixed in Ubuntu 18.04 LTS. For more information see:
https://usn.ubuntu.com/usn/usn-3967-1
(CVE-2018-15822, CVE-2019-11338)

It was discovered that FFmpeg incorrectly handled sscanf failures. An
attacker could possibly use this issue to cause a denial of service or
other unspecified impact. This issue only affected Ubuntu 16.04 LTS and
Ubuntu 18.04 LTS. (CVE-2019-12730)

It was discovered that FFmpeg incorrectly handled certain WEBM files. An
attacker could possibly use this issue to obtain sensitive data or other
unspecified impact. This issue only affected Ubuntu 20.04 LTS.
(CVE-2019-13312)

It was discovered that FFmpeg incorrectly handled certain AVI files. An
attacker could possibly use this issue to cause a denial of service or
other unspecified impact. This issue only affected Ubuntu 16.04 LTS and
Ubuntu 18.04 LTS. (CVE-2019-13390)

It was discovered that FFmpeg incorrectly handled certain input. An
attacker could possibly use this issue to cause a denial of service or
other unspecified impact. This issue only affected Ubuntu 18.04 LTS.
(CVE-2019-17539)

It was discovered that FFmpeg incorrectly handled certain input during
decoding of VQA files. An attacker could possibly use this issue to
obtain sensitive information or other unspecified impact. This issue
only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2019-17542)

It was discovered that FFmpeg incorrectly handled certain JPEG files. An
attacker could possibly use this issue to obtain sensitive information
or other unspecified impact. This issue only affected Ubuntu 20.04 LTS.
(CVE-2020-12284)

It was discovered that FFmpeg incorrectly handled certain M3U8 files. An
attacker could possibly use this issue to obtain sensitive information
or other unspecified impact. (CVE-2020-13904)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o ffmpeg - 7:4.2.4-1ubuntu0.1
  o libavcodec-extra58 - 7:4.2.4-1ubuntu0.1
  o libavcodec58 - 7:4.2.4-1ubuntu0.1
  o libavdevice58 - 7:4.2.4-1ubuntu0.1
  o libavfilter-extra7 - 7:4.2.4-1ubuntu0.1
  o libavfilter7 - 7:4.2.4-1ubuntu0.1
  o libavformat58 - 7:4.2.4-1ubuntu0.1
  o libavresample4 - 7:4.2.4-1ubuntu0.1
  o libavutil56 - 7:4.2.4-1ubuntu0.1
  o libpostproc55 - 7:4.2.4-1ubuntu0.1
  o libswresample3 - 7:4.2.4-1ubuntu0.1
  o libswscale5 - 7:4.2.4-1ubuntu0.1

Ubuntu 18.04

  o ffmpeg - 7:3.4.8-0ubuntu0.2
  o libavcodec-extra57 - 7:3.4.8-0ubuntu0.2
  o libavcodec57 - 7:3.4.8-0ubuntu0.2
  o libavdevice57 - 7:3.4.8-0ubuntu0.2
  o libavfilter-extra6 - 7:3.4.8-0ubuntu0.2
  o libavfilter6 - 7:3.4.8-0ubuntu0.2
  o libavformat57 - 7:3.4.8-0ubuntu0.2
  o libavresample3 - 7:3.4.8-0ubuntu0.2
  o libavutil55 - 7:3.4.8-0ubuntu0.2
  o libpostproc54 - 7:3.4.8-0ubuntu0.2
  o libswresample2 - 7:3.4.8-0ubuntu0.2
  o libswscale4 - 7:3.4.8-0ubuntu0.2

Ubuntu 16.04

  o ffmpeg - 7:2.8.17-0ubuntu0.1
  o libavcodec-ffmpeg-extra56 - 7:2.8.17-0ubuntu0.1
  o libavcodec-ffmpeg56 - 7:2.8.17-0ubuntu0.1
  o libavdevice-ffmpeg56 - 7:2.8.17-0ubuntu0.1
  o libavfilter-ffmpeg5 - 7:2.8.17-0ubuntu0.1
  o libavformat-ffmpeg56 - 7:2.8.17-0ubuntu0.1
  o libavresample-ffmpeg2 - 7:2.8.17-0ubuntu0.1
  o libavutil-ffmpeg54 - 7:2.8.17-0ubuntu0.1
  o libpostproc-ffmpeg53 - 7:2.8.17-0ubuntu0.1
  o libswresample-ffmpeg1 - 7:2.8.17-0ubuntu0.1
  o libswscale-ffmpeg3 - 7:2.8.17-0ubuntu0.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2018-15822
  o CVE-2019-11338
  o CVE-2019-12730
  o CVE-2019-13312
  o CVE-2019-13390
  o CVE-2019-17539
  o CVE-2019-17542
  o CVE-2020-12284
  o CVE-2020-13904

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXxjwA+NLKJtyKPYoAQhO3w//fiolnFoNhVq5PIUKYgfRQ3gCgHF6o28J
xwQ6zPwGFpE8xvPKnfYJzqiFTzP3f0sjKjQsqDuBL61zq1WzopP0dHp08qBhdYn7
7OIMO0Mtj1zmDk0gRDf+n3ebQfjpB0wwMos/FOeTc3j90B2pOTigRoYxXlZCUGm2
AEPBSk74edTC0pJmXIX53h5UOQDk3O6MBE6Ca+KVUJpfx3iKmZ3Rm78a9FWeSLDb
PkYw1t20FQfBxB2KqkTCRA1bhKFgphQZ8zMCYWi+LtVZaRuFNS9yGkWntAmYUgbF
3BUtbw/QGqfjXg6Cmo8OstwCYvWsDKXdHSrK3x6H0nIdEE0Iww8xZLNcFzi6D7Kj
ZDv9llkInLS9vSDdeUiPjMqOAMAMUHnAw2Lh/iW1JxFo9ATjURANJsbcRAODfeQX
it2fRai70uoWASa8NAvfB979yVz0MNW0uRWIOlvhmUlbDez42XC2++M9Iq6eapNO
ocWjdS6J7dVF9rEyG1iyxwpmu0+sI/XVRauA6rIdrMWPrMySz9CKFWA6UuOuLHpD
7SZ34ArcgLOBTtRejzSB2qK912N/i796fX1NVNClF1F/OBkO8UraCOyiRRf76Yzf
UdIGpxpQ1TUBH7nNA+b82VewCtgW5YZ69VOcqM/xy/0sV39HGhSfp3o9w7/VNghL
sUwcTatSe5s=
=ZYJ1
-----END PGP SIGNATURE-----