Vulnerabilities > CVE-2018-15822 - Reachable Assertion vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
ffmpeg
debian
canonical
CWE-617
nessus

Summary

The flv_write_packet function in libavformat/flvenc.c in FFmpeg through 2.8 does not check for an empty audio packet, leading to an assertion failure.

Vulnerable Configurations

Part Description Count
Application
Ffmpeg
255
OS
Debian
2
OS
Canonical
5

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1809.NASL
    descriptionTwo more security issues have been corrected in multiple demuxers and decoders of the libav multimedia library. CVE-2018-15822 The flv_write_packet function in libavformat/flvenc.c in libav did not check for an empty audio packet, leading to an assertion failure. CVE-2019-11338 libavcodec/hevcdec.c in libav mishandled detection of duplicate first slices, which allowed remote attackers to cause a denial of service (NULL pointer dereference and out-of-array access) or possibly have unspecified other impact via crafted HEVC data. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id125555
    published2019-05-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125555
    titleDebian DLA-1809-1 : libav security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-1809-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(125555);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/15");
    
      script_cve_id("CVE-2018-15822", "CVE-2019-11338");
    
      script_name(english:"Debian DLA-1809-1 : libav security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Two more security issues have been corrected in multiple demuxers and
    decoders of the libav multimedia library.
    
    CVE-2018-15822
    
    The flv_write_packet function in libavformat/flvenc.c in libav did not
    check for an empty audio packet, leading to an assertion failure.
    
    CVE-2019-11338
    
    libavcodec/hevcdec.c in libav mishandled detection of duplicate first
    slices, which allowed remote attackers to cause a denial of service
    (NULL pointer dereference and out-of-array access) or possibly have
    unspecified other impact via crafted HEVC data.
    
    For Debian 8 'Jessie', these problems have been fixed in version
    6:11.12-1~deb8u7.
    
    We recommend that you upgrade your libav packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2019/05/msg00043.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/jessie/libav"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libav-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libav-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libav-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavcodec-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavcodec-extra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavcodec-extra-56");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavcodec56");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavdevice-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavdevice55");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavfilter-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavfilter5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavformat-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavformat56");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavresample-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavresample2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavutil-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libavutil54");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libswscale-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libswscale3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/05/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"8.0", prefix:"libav-dbg", reference:"6:11.12-1~deb8u7")) flag++;
    if (deb_check(release:"8.0", prefix:"libav-doc", reference:"6:11.12-1~deb8u7")) flag++;
    if (deb_check(release:"8.0", prefix:"libav-tools", reference:"6:11.12-1~deb8u7")) flag++;
    if (deb_check(release:"8.0", prefix:"libavcodec-dev", reference:"6:11.12-1~deb8u7")) flag++;
    if (deb_check(release:"8.0", prefix:"libavcodec-extra", reference:"6:11.12-1~deb8u7")) flag++;
    if (deb_check(release:"8.0", prefix:"libavcodec-extra-56", reference:"6:11.12-1~deb8u7")) flag++;
    if (deb_check(release:"8.0", prefix:"libavcodec56", reference:"6:11.12-1~deb8u7")) flag++;
    if (deb_check(release:"8.0", prefix:"libavdevice-dev", reference:"6:11.12-1~deb8u7")) flag++;
    if (deb_check(release:"8.0", prefix:"libavdevice55", reference:"6:11.12-1~deb8u7")) flag++;
    if (deb_check(release:"8.0", prefix:"libavfilter-dev", reference:"6:11.12-1~deb8u7")) flag++;
    if (deb_check(release:"8.0", prefix:"libavfilter5", reference:"6:11.12-1~deb8u7")) flag++;
    if (deb_check(release:"8.0", prefix:"libavformat-dev", reference:"6:11.12-1~deb8u7")) flag++;
    if (deb_check(release:"8.0", prefix:"libavformat56", reference:"6:11.12-1~deb8u7")) flag++;
    if (deb_check(release:"8.0", prefix:"libavresample-dev", reference:"6:11.12-1~deb8u7")) flag++;
    if (deb_check(release:"8.0", prefix:"libavresample2", reference:"6:11.12-1~deb8u7")) flag++;
    if (deb_check(release:"8.0", prefix:"libavutil-dev", reference:"6:11.12-1~deb8u7")) flag++;
    if (deb_check(release:"8.0", prefix:"libavutil54", reference:"6:11.12-1~deb8u7")) flag++;
    if (deb_check(release:"8.0", prefix:"libswscale-dev", reference:"6:11.12-1~deb8u7")) flag++;
    if (deb_check(release:"8.0", prefix:"libswscale3", reference:"6:11.12-1~deb8u7")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1004.NASL
    descriptionThis update for ffmpeg-4 to version 4.0.2 fixes the following issues : These security issues were fixed : - CVE-2018-15822: The flv_write_packet function did not check for an empty audio packet, leading to an assertion failure and DoS (bsc#1105869). - CVE-2018-13300: An improper argument passed to the avpriv_request_sample function may have triggered an out-of-array read while converting a crafted AVI file to MPEG4, leading to a denial of service and possibly an information disclosure (bsc#1100348). These non-security issues were fixed : - Enable webvtt encoders and decoders (boo#1092241). - Build codec2 encoder and decoder, add libcodec2 to enable_decoders and enable_encoders. - Enable mpeg 1 and 2 encoders.
    last seen2020-06-05
    modified2018-09-17
    plugin id117517
    published2018-09-17
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117517
    titleopenSUSE Security Update : ffmpeg-4 (openSUSE-2018-1004)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-1004.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(117517);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-13300", "CVE-2018-15822");
    
      script_name(english:"openSUSE Security Update : ffmpeg-4 (openSUSE-2018-1004)");
      script_summary(english:"Check for the openSUSE-2018-1004 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for ffmpeg-4 to version 4.0.2 fixes the following issues :
    
    These security issues were fixed :
    
      - CVE-2018-15822: The flv_write_packet function did not
        check for an empty audio packet, leading to an assertion
        failure and DoS (bsc#1105869).
    
      - CVE-2018-13300: An improper argument passed to the
        avpriv_request_sample function may have triggered an
        out-of-array read while converting a crafted AVI file to
        MPEG4, leading to a denial of service and possibly an
        information disclosure (bsc#1100348).
    
    These non-security issues were fixed :
    
      - Enable webvtt encoders and decoders (boo#1092241).
    
      - Build codec2 encoder and decoder, add libcodec2 to
        enable_decoders and enable_encoders.
    
      - Enable mpeg 1 and 2 encoders."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1092241"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1100348"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105869"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected ffmpeg-4 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ffmpeg-4-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ffmpeg-4-libavcodec-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ffmpeg-4-libavdevice-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ffmpeg-4-libavfilter-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ffmpeg-4-libavformat-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ffmpeg-4-libavresample-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ffmpeg-4-libavutil-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ffmpeg-4-libpostproc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ffmpeg-4-libswresample-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ffmpeg-4-libswscale-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:ffmpeg-4-private-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavcodec58");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavcodec58-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavcodec58-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavcodec58-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavdevice58");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavdevice58-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavdevice58-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavdevice58-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavfilter7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavfilter7-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavfilter7-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavfilter7-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavformat58");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavformat58-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavformat58-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavformat58-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavresample4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavresample4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavresample4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavresample4-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavutil56");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavutil56-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavutil56-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libavutil56-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpostproc55");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpostproc55-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpostproc55-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpostproc55-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libswresample3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libswresample3-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libswresample3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libswresample3-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libswscale5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libswscale5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libswscale5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libswscale5-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/09/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/09/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0|SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0 / 42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"ffmpeg-4-debugsource-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"ffmpeg-4-libavcodec-devel-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"ffmpeg-4-libavdevice-devel-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"ffmpeg-4-libavfilter-devel-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"ffmpeg-4-libavformat-devel-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"ffmpeg-4-libavresample-devel-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"ffmpeg-4-libavutil-devel-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"ffmpeg-4-libpostproc-devel-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"ffmpeg-4-libswresample-devel-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"ffmpeg-4-libswscale-devel-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"ffmpeg-4-private-devel-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libavcodec58-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libavcodec58-debuginfo-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libavdevice58-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libavdevice58-debuginfo-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libavfilter7-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libavfilter7-debuginfo-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libavformat58-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libavformat58-debuginfo-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libavresample4-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libavresample4-debuginfo-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libavutil56-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libavutil56-debuginfo-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libpostproc55-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libpostproc55-debuginfo-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libswresample3-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libswresample3-debuginfo-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libswscale5-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libswscale5-debuginfo-4.0.2-lp150.13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"ffmpeg-4-debugsource-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"ffmpeg-4-libavcodec-devel-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"ffmpeg-4-libavdevice-devel-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"ffmpeg-4-libavfilter-devel-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"ffmpeg-4-libavformat-devel-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"ffmpeg-4-libavresample-devel-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"ffmpeg-4-libavutil-devel-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"ffmpeg-4-libpostproc-devel-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"ffmpeg-4-libswresample-devel-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"ffmpeg-4-libswscale-devel-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"ffmpeg-4-private-devel-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libavcodec58-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libavcodec58-debuginfo-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libavdevice58-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libavdevice58-debuginfo-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libavfilter7-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libavfilter7-debuginfo-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libavformat58-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libavformat58-debuginfo-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libavresample4-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libavresample4-debuginfo-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libavutil56-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libavutil56-debuginfo-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libpostproc55-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libpostproc55-debuginfo-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libswresample3-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libswresample3-debuginfo-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libswscale5-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libswscale5-debuginfo-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libavcodec58-32bit-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libavcodec58-debuginfo-32bit-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libavdevice58-32bit-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libavdevice58-debuginfo-32bit-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libavfilter7-32bit-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libavfilter7-debuginfo-32bit-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libavformat58-32bit-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libavformat58-debuginfo-32bit-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libavresample4-32bit-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libavresample4-debuginfo-32bit-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libavutil56-32bit-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libavutil56-debuginfo-32bit-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libpostproc55-32bit-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libpostproc55-debuginfo-32bit-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libswresample3-32bit-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libswresample3-debuginfo-32bit-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libswscale5-32bit-4.0.2-13.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libswscale5-debuginfo-32bit-4.0.2-13.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ffmpeg-4-debugsource / ffmpeg-4-libavcodec-devel / etc");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3967-1.NASL
    descriptionIt was discovered that FFmpeg contained multiple security issues when handling certain multimedia files. If a user were tricked into opening a crafted multimedia file, an attacker could cause a denial of service via application crash. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124678
    published2019-05-07
    reporterUbuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124678
    titleUbuntu 18.04 LTS / 18.10 / 19.04 : FFmpeg vulnerabilities (USN-3967-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-3967-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(124678);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/21");
    
      script_cve_id("CVE-2018-15822", "CVE-2019-11338", "CVE-2019-11339", "CVE-2019-9718", "CVE-2019-9721");
      script_xref(name:"USN", value:"3967-1");
    
      script_name(english:"Ubuntu 18.04 LTS / 18.10 / 19.04 : FFmpeg vulnerabilities (USN-3967-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that FFmpeg contained multiple security issues when
    handling certain multimedia files. If a user were tricked into opening
    a crafted multimedia file, an attacker could cause a denial of service
    via application crash.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/3967-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ffmpeg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavcodec-extra57");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavcodec-extra58");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavcodec57");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavcodec58");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavdevice57");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavdevice58");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavfilter-extra6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavfilter-extra7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavfilter6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavfilter7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavformat57");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavformat58");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavresample3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavresample4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavutil55");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavutil56");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libpostproc54");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libpostproc55");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libswresample2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libswresample3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libswscale4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libswscale5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:19.04");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/05/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/07");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(18\.04|18\.10|19\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 18.04 / 18.10 / 19.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"18.04", pkgname:"ffmpeg", pkgver:"7:3.4.6-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libavcodec-extra57", pkgver:"7:3.4.6-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libavcodec57", pkgver:"7:3.4.6-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libavdevice57", pkgver:"7:3.4.6-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libavfilter-extra6", pkgver:"7:3.4.6-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libavfilter6", pkgver:"7:3.4.6-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libavformat57", pkgver:"7:3.4.6-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libavresample3", pkgver:"7:3.4.6-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libavutil55", pkgver:"7:3.4.6-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libpostproc54", pkgver:"7:3.4.6-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libswresample2", pkgver:"7:3.4.6-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.04", pkgname:"libswscale4", pkgver:"7:3.4.6-0ubuntu0.18.04.1")) flag++;
    if (ubuntu_check(osver:"18.10", pkgname:"ffmpeg", pkgver:"7:4.0.4-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"18.10", pkgname:"libavcodec-extra58", pkgver:"7:4.0.4-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"18.10", pkgname:"libavcodec58", pkgver:"7:4.0.4-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"18.10", pkgname:"libavdevice58", pkgver:"7:4.0.4-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"18.10", pkgname:"libavfilter-extra7", pkgver:"7:4.0.4-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"18.10", pkgname:"libavfilter7", pkgver:"7:4.0.4-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"18.10", pkgname:"libavformat58", pkgver:"7:4.0.4-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"18.10", pkgname:"libavresample4", pkgver:"7:4.0.4-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"18.10", pkgname:"libavutil56", pkgver:"7:4.0.4-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"18.10", pkgname:"libpostproc55", pkgver:"7:4.0.4-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"18.10", pkgname:"libswresample3", pkgver:"7:4.0.4-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"18.10", pkgname:"libswscale5", pkgver:"7:4.0.4-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"ffmpeg", pkgver:"7:4.1.3-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"libavcodec-extra58", pkgver:"7:4.1.3-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"libavcodec58", pkgver:"7:4.1.3-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"libavdevice58", pkgver:"7:4.1.3-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"libavfilter-extra7", pkgver:"7:4.1.3-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"libavfilter7", pkgver:"7:4.1.3-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"libavformat58", pkgver:"7:4.1.3-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"libavresample4", pkgver:"7:4.1.3-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"libavutil56", pkgver:"7:4.1.3-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"libpostproc55", pkgver:"7:4.1.3-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"libswresample3", pkgver:"7:4.1.3-0ubuntu1")) flag++;
    if (ubuntu_check(osver:"19.04", pkgname:"libswscale5", pkgver:"7:4.1.3-0ubuntu1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ffmpeg / libavcodec-extra57 / libavcodec-extra58 / libavcodec57 / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4449.NASL
    descriptionSeveral vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed.
    last seen2020-06-01
    modified2020-06-02
    plugin id125344
    published2019-05-23
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125344
    titleDebian DSA-4449-1 : ffmpeg - security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-691.NASL
    descriptionThis update for ffmpeg-4 to version 4.0.2 fixes the following issues : These security issues were fixed : - CVE-2018-15822: The flv_write_packet function did not check for an empty audio packet, leading to an assertion failure and DoS (bsc#1105869). - CVE-2018-13300: An improper argument passed to the avpriv_request_sample function may have triggered an out-of-array read while converting a crafted AVI file to MPEG4, leading to a denial of service and possibly an information disclosure (bsc#1100348). These non-security issues were fixed : - Enable webvtt encoders and decoders (boo#1092241). - Build codec2 encoder and decoder, add libcodec2 to enable_decoders and enable_encoders. - Enable mpeg 1 and 2 encoders.
    last seen2020-05-31
    modified2019-03-27
    plugin id123300
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123300
    titleopenSUSE Security Update : ffmpeg-4 (openSUSE-2019-691)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3609-1.NASL
    descriptionThis update for ffmpeg fixes the following issues : CVE-2018-13300: An improper argument passed to the avpriv_request_sample function may have triggered an out-of-array read while converting a crafted AVI file to MPEG4, leading to a denial of service and possibly an information disclosure (bsc#1100348) CVE-2018-15822: The flv_write_packet function did not check for an empty audio packet, leading to an assertion failure and DoS (bsc#1105869) CVE-2018-13305: Due to a missing check for negative values of the mquant variable, the vc1_put_blocks_clamped function in libavcodec/vc1_block.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to an information disclosure or a denial of service. (bsc#1100345). CVE-2018-12458: An improper integer type in the mpeg4_encode_gop_header function in libavcodec/mpeg4videoenc.c might have triggered an assertion violation while converting a crafted AVI file to MPEG4, leading to a denial of service. (bsc#1097983). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2019-01-02
    plugin id120152
    published2019-01-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120152
    titleSUSE SLED15 / SLES15 Security Update : ffmpeg (SUSE-SU-2018:3609-1)