Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1999012

Published: 23 July 2018

FFmpeg before commit 9807d3976be0e92e4ece3b4b1701be894cd7c2e1 contains a CWE-835: Infinite loop vulnerability in pva format demuxer that can result in a Vulnerability that allows attackers to consume excessive amount of resources like CPU and RAM. This attack appear to be exploitable via specially crafted PVA file has to be provided as input. This vulnerability appears to have been fixed in 9807d3976be0e92e4ece3b4b1701be894cd7c2e1 and later.

Notes

AuthorNote
mdeslaur
marking chromium-browser as ignored, since we do full-version
updates, and rely on upstream's bundled ffmpeg version

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
chromium-browser
Launchpad, Ubuntu, Debian
bionic Ignored

cosmic Ignored

disco Ignored

hirsute Ignored

eoan Ignored

focal Ignored

groovy Ignored

impish Ignored

jammy Ignored

kinetic Ignored

lunar Ignored

trusty Does not exist
(trusty was ignored [no longer updated])
upstream
Released
xenial Ignored

mantic Ignored

kino
Launchpad, Ubuntu, Debian
focal Needs triage

hirsute Ignored
(end of life)
impish Ignored
(end of life)
xenial Needs triage

bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
groovy Ignored
(end of life)
jammy Needs triage

kinetic Does not exist

lunar Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

mantic Does not exist

gst-libav1.0
Launchpad, Ubuntu, Debian
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
kinetic Ignored
(end of life, was needs-triage)
impish Ignored
(end of life)
xenial Needs triage

bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

jammy Needs triage

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

mantic Needs triage

lunar Ignored
(end of life, was needs-triage)
ffmpeg
Launchpad, Ubuntu, Debian
hirsute Not vulnerable
(7:4.0.2-1)
bionic Not vulnerable
(7:3.4.4-0ubuntu0.18.04.1)
cosmic Ignored
(end of life)
disco Not vulnerable
(7:4.0.2-1)
eoan Not vulnerable
(7:4.0.2-1)
focal Not vulnerable
(7:4.0.2-1)
groovy Not vulnerable
(7:4.0.2-1)
impish Not vulnerable
(7:4.0.2-1)
jammy Not vulnerable
(7:4.0.2-1)
kinetic Not vulnerable
(7:4.0.2-1)
lunar Not vulnerable
(7:4.0.2-1)
trusty Does not exist

upstream Needs triage

xenial
Released (7:2.8.15-0ubuntu0.16.04.1)
mantic Not vulnerable
(7:4.0.2-1)
Patches:
upstream: https://github.com/FFmpeg/FFmpeg/commit/9807d3976be0e92e4ece3b4b1701be894cd7c2e1
qtwebengine-opensource-src
Launchpad, Ubuntu, Debian
kinetic Ignored
(end of life, was needs-triage)
impish Ignored
(end of life)
bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
jammy Needs triage

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Needs triage

lunar Ignored
(end of life, was needs-triage)
libav
Launchpad, Ubuntu, Debian
trusty Needs triage

bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

oxide-qt
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist
(trusty was ignored [Ubuntu touch end-of-life])
upstream Needs triage

xenial Ignored
(Ubuntu touch end-of-life)
mantic Does not exist

vlc
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
cosmic Not vulnerable
(code not present)
disco Not vulnerable
(code not present)
eoan Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
groovy Not vulnerable
(code not present)
hirsute Not vulnerable
(code not present)
impish Not vulnerable
(code not present)
jammy Not vulnerable
(code not present)
kinetic Not vulnerable
(code not present)
lunar Not vulnerable
(code not present)
trusty Does not exist

upstream Not vulnerable
(code not present)
xenial Not vulnerable
(code not present)
mantic Not vulnerable
(code not present)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H