Home » ffmpeg: Warning of a new IT security vulnerability

ffmpeg: Warning of a new IT security vulnerability

by admin
ffmpeg: Warning of a new IT security vulnerability

The BSI has published a current IT security notice for ffmpeg. Several vulnerabilities have been identified. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in der Informationstechnik (BSI) published a security advisory for ffmpeg on August 14th, 2023. The report points to several vulnerabilities that can be exploited by attackers. The operating systems Linux, MacOS X and Windows as well as the open source product ffmpeg are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: GitHub Security Advisory – FFmpeg – GHSA-9g32-j225-76c5 (Status: 08/13/2023). Other useful links are listed later in this article.

Several vulnerabilities for ffmpeg reported – risk: medium

Risk level: 3 (medium)
CVSS Base Score: 5,9
CVSS Temporal Score: 5,3
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to create a priority list based on this for initiating countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. According to the CVSS, the risk of the current vulnerability is rated as “medium” with a base score of 5.9.

See also  Viennese startup Vulva Shop transforms into online community Empovver

ffmpeg bug: vulnerabilities and CVE numbers

The FFmpeg project consists of free programs and libraries that make it possible to record, convert, stream and play digital video and audio material. In addition, with libavcodec it contains an audio and video codec collection that provides various codecs.

An attacker can exploit several vulnerabilities in ffmpeg to perform a Denial of Service attack.

The vulnerabilities were classified using the CVE designation system (Common Vulnerabilities and Exposures) by individual serial numbers CVE-2021-28429 and CVE-2020-36138.

Systems affected by the ffmpeg vulnerability at a glance

operating systems
Linux, MacOS X, Windows

Products
Open Source ffmpeg Open Source ffmpeg Open Source ffmpeg Open Source ffmpeg

General recommendations for dealing with IT security gaps

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them as soon as possible. For information purposes, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Sources for updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

GitHub Security Advisory – FFmpeg – GHSA-9g32-j225-76c5 vom 2023-08-13 (14.08.2023)
For more information, see:

See also  Mattermost: IT security warning of a new vulnerability

GitHub Security Advisory – FFmpeg – GHSA-wcq2-h3fq-c7cf vom 2023-08-13 (14.08.2023)
For more information, see:

Proof of Concept (PoC) für CVE-2020-36138 (14.08.2023)
For more information, see:

Version history of this security alert

This is the initial version of this IT security notice for ffmpeg. As updates are announced, this text will be updated. You can read about changes or additions in this version history.

08/14/2023 – Initial version

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy