-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3481
                          ffmpeg security update
                              20 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ffmpeg
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38291 CVE-2021-38171 CVE-2021-38114
                   CVE-2020-35965 CVE-2020-22054 CVE-2020-22049
                   CVE-2020-22037 CVE-2020-22036 CVE-2020-22035
                   CVE-2020-22034 CVE-2020-22033 CVE-2020-22032
                   CVE-2020-22031 CVE-2020-22030 CVE-2020-22029
                   CVE-2020-22028 CVE-2020-22027 CVE-2020-22026
                   CVE-2020-22025 CVE-2020-22023 CVE-2020-22022
                   CVE-2020-22021 CVE-2020-22020 CVE-2020-22019
                   CVE-2020-22017 CVE-2020-22016 CVE-2020-22015
                   CVE-2020-21041 CVE-2020-20453 CVE-2020-20446
                   CVE-2020-20445  

Reference:         ESB-2021.3216
                   ESB-2021.3210
                   ESB-2021.2980
                   ESB-2021.2840
                   ESB-2021.2756

Original Bulletin: 
   http://www.debian.org/security/2021/dsa-4990

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4990-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
October 19, 2021                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : ffmpeg
CVE ID         : CVE-2020-20445 CVE-2020-20446 CVE-2020-20453 CVE-2020-21041 
                 CVE-2020-22015 CVE-2020-22016 CVE-2020-22017 CVE-2020-22019 
                 CVE-2020-22020 CVE-2020-22021 CVE-2020-22022 CVE-2020-22023 
                 CVE-2020-22025 CVE-2020-22026 CVE-2020-22027 CVE-2020-22028 
                 CVE-2020-22029 CVE-2020-22030 CVE-2020-22031 CVE-2020-22032 
                 CVE-2020-22033 CVE-2020-22034 CVE-2020-22035 CVE-2020-22036 
                 CVE-2020-22037 CVE-2020-22049 CVE-2020-22054 CVE-2020-35965 
                 CVE-2021-38114 CVE-2021-38171 CVE-2021-38291

Several vulnerabilities have been discovered in the FFmpeg multimedia
framework, which could result in denial of service or potentially the
execution of arbitrary code if malformed files/streams are processed.

For the oldstable distribution (buster), these problems have been fixed
in version 7:4.1.8-0+deb10u1.

We recommend that you upgrade your ffmpeg packages.

For the detailed security status of ffmpeg please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/ffmpeg

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=i0d7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zIch
-----END PGP SIGNATURE-----