FFmpeg up to 2.8.3 MOV File libavcodec/utils.c ff_get_buffer width/height memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.1$0-$5k0.00

A vulnerability, which was classified as critical, has been found in FFmpeg up to 2.8.3 (Multimedia Processing Software). Affected by this issue is the function ff_get_buffer of the file libavcodec/utils.c of the component MOV File Handler. The manipulation of the argument width/height with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. CVE summarizes:

The ff_get_buffer function in libavcodec/utils.c in FFmpeg before 2.8.4 preserves width and height values after a failure, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a crafted .mov file.

The weakness was shared 12/24/2015 by Gynvael Coldwind (j00ru) (Website). The advisory is shared for download at git.videolan.org. This vulnerability is handled as CVE-2015-8663 since 12/23/2015. The attack may be launched remotely. No form of authentication is required for exploitation. There are known technical details, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 87611 (FreeBSD : ffmpeg -- multiple vulnerabilities (4bae544d-06a3-4352-938c-b3bcbca89298)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 176784 (Debian Security Update for libav (DLA 1611-1)).

Upgrading to version 2.8.4 eliminates this vulnerability. A possible mitigation has been published 4 days after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (87611). The entries 73166, 77583, 77585 and 77586 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.3
VulDB Meta Temp Score: 8.1

VulDB Base Score: 8.3
VulDB Temp Score: 7.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.3
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 87611
Nessus Name: FreeBSD : ffmpeg -- multiple vulnerabilities (4bae544d-06a3-4352-938c-b3bcbca89298)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 850584
OpenVAS Name: SuSE Update for ffmpeg openSUSE-SU-2016:0089-1 (ffmpeg)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
Exposure Time: 🔍

Upgrade: FFmpeg 2.8.4
Patch: abee0a1c60612e8638640a8a3738fffb65e16dbf

Timelineinfo

12/23/2015 🔍
12/23/2015 +0 days 🔍
12/23/2015 +0 days 🔍
12/23/2015 +0 days 🔍
12/24/2015 +1 days 🔍
12/25/2015 +1 days 🔍
12/28/2015 +3 days 🔍
12/29/2015 +1 days 🔍
01/04/2016 +6 days 🔍
07/01/2022 +2370 days 🔍

Sourcesinfo

Product: ffmpeg.org

Advisory: DLA 1611-1
Researcher: Gynvael Coldwind (j00ru)
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-8663 (🔍)
SecurityTracker: 1034539
Vulnerability Center: 55479 - FFmpeg <2.8.4 Remote DoS or Unspecified Other Impact via Crafted mov File, Medium
SecurityFocus: 79697 - FFmpeg 'ff_get_buffer()' Function Out of Bounds Denial of Service Vulnerability

See also: 🔍

Entryinfo

Created: 12/25/2015 12:27
Updated: 07/01/2022 14:27
Changes: 12/25/2015 12:27 (65), 06/20/2018 08:33 (25), 07/01/2022 14:27 (7)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!