Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-4610

Published: 14 January 2020

Integer overflow in the get_len function in libavutil/lzo.c in FFmpeg before 0.10.14, 1.1.x before 1.1.12, 1.2.x before 1.2.7, 2.0.x before 2.0.5, 2.1.x before 2.1.5, and 2.2.x before 2.2.4 allows remote attackers to execute arbitrary code via a crafted Literal Run.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
ffmpeg
Launchpad, Ubuntu, Debian
artful Not vulnerable

bionic Not vulnerable

precise Does not exist

trusty Does not exist

upstream
Released (7:2.4.1-1)
wily Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

zesty Not vulnerable

vivid Not vulnerable
(7:2.5.8-0ubuntu0.15.04.1)
Patches:
upstream: http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=d6af26c55c1ea30f85a7d9edbc373f53be1743ee
upstream: http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=cf2b7c01f81c1fb3283a1390c0ca9a2f81f4f4a8

libav
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Not vulnerable
(4:0.8.17-0ubuntu0.12.04.1)
trusty Not vulnerable

upstream Needs triage

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

vivid Ignored
(end of life)
Patches:


upstream: https://git.libav.org/?p=libav.git;a=commit;h=ccda51b14c0fcae2fad73a24872dce75a7964996

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H