FFmpeg 2.0 mpeg4videodec.c decode_vol_header memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.08

A vulnerability, which was classified as problematic, was found in FFmpeg 2.0 (Multimedia Processing Software). This affects the function decode_vol_header of the file libavcodec/mpeg4videodec.c. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on availability.

The issue has been introduced in 07/11/2013. The weakness was published 02/20/2014 by Mateusz Jurczyk and Gynvael Coldwind with Google Security Team as avcodec/mpeg4videodec: Check for bitstream overread in decode_vol_header() as confirmed git commit (GIT Repository). The advisory is shared at git.videolan.org. This vulnerability is uniquely identified as CVE-2014-125005. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details are known, but no exploit is available.

The vulnerability was handled as a non-public zero-day exploit for at least 224 days. During that time the estimated underground price was around $0-$5k.

Applying a patch is able to eliminate this problem. The bugfix is ready for download at git.videolan.org.

The vulnerability is also documented in the vulnerability database at X-Force (91658).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.6

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: git.videolan.org

Timelineinfo

07/11/2013 🔍
02/20/2014 +224 days 🔍
03/13/2014 +21 days 🔍
06/17/2022 +3018 days 🔍

Sourcesinfo

Product: ffmpeg.org

Advisory: avcodec/mpeg4videodec: Check for bitstream overread in decode_vol_header()
Researcher: Mateusz Jurczyk, Gynvael Coldwind
Organization: Google Security Team
Status: Confirmed

CVE: CVE-2014-125005 (🔍)
X-Force: 91658 - FFmpeg decode_vol_header() denial of service, Medium Risk

Entryinfo

Created: 03/13/2014 15:24
Updated: 06/17/2022 23:20
Changes: 03/13/2014 15:24 (46), 04/17/2019 08:27 (5), 06/17/2022 23:20 (3)
Complete: 🔍
Cache ID: 3:8A5:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!