FFmpeg up to 2.7.1 pthread_frame.c ff_frame_thread_init input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability classified as problematic was found in FFmpeg up to 2.7.1 (Multimedia Processing Software). This vulnerability affects the function ff_frame_thread_init of the file libavcodec/pthread_frame.c. The manipulation with an unknown input leads to a input validation vulnerability. The CWE definition for the vulnerability is CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. As an impact it is known to affect availability. CVE summarizes:

The ff_frame_thread_init function in libavcodec/pthread_frame.c in FFmpeg before 2.7.2 mishandles certain memory-allocation failures, which allows remote attackers to cause a denial of service (invalid pointer access) via a crafted file, as demonstrated by an AVI file.

The weakness was published 09/06/2015 (Website). The advisory is available at git.videolan.org. This vulnerability was named CVE-2015-6825 since 09/05/2015. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details are known, but there is no available exploit.

The vulnerability scanner Nessus provides a plugin with the ID 86044 (FreeBSD : ffmpeg -- multiple vulnerabilities (3d950687-b4c9-4a86-8478-c56743547af8)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 176784 (Debian Security Update for libav (DLA 1611-1)).

Upgrading to version 2.7.2 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (86044). Similar entries are available at 73166, 77583, 77584 and 77585.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 86044
Nessus Name: FreeBSD : ffmpeg -- multiple vulnerabilities (3d950687-b4c9-4a86-8478-c56743547af8)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 12024
OpenVAS Name: Mageia Linux Local Check: mgasa-2016-0018
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍
Upgrade: FFmpeg 2.7.2
Patch: f1a38264f20382731cf2cc75fdd98f4c9a84a626

Timelineinfo

09/05/2015 🔍
09/05/2015 +0 days 🔍
09/05/2015 +0 days 🔍
09/06/2015 +1 days 🔍
09/07/2015 +1 days 🔍
10/09/2015 +32 days 🔍
06/14/2022 +2440 days 🔍

Sourcesinfo

Product: ffmpeg.org

Advisory: DLA 1611-1
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-6825 (🔍)
SecurityTracker: 1033483
Vulnerability Center: 53329 - FFmpeg before 2.7.2 Remote DoS or Unspecified Other Impact in ff_frame_thread_init Function via a Crafted File, High
SecurityFocus: 77073

See also: 🔍

Entryinfo

Created: 09/07/2015 10:13
Updated: 06/14/2022 11:41
Changes: 09/07/2015 10:13 (62), 02/04/2018 10:32 (6), 06/14/2022 11:34 (6), 06/14/2022 11:41 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!