Lucene search

K
nessusUbuntu Security Notice (C) 2023 Canonical, Inc. / NASL script (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6449-1.NASL
HistoryOct 24, 2023 - 12:00 a.m.

Ubuntu 18.04 ESM / 20.04 ESM / 22.04 ESM : FFmpeg vulnerabilities (USN-6449-1)

2023-10-2400:00:00
Ubuntu Security Notice (C) 2023 Canonical, Inc. / NASL script (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
21
ubuntu
esm
ffmpeg
vulnerability
denial of service
integer overflow
memory leak
libavcodec
pthread_frame.

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

65.1%

The remote Ubuntu 18.04 ESM / 20.04 ESM / 22.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6449-1 advisory.

  • Integer Overflow vulnerability in function filter16_prewitt in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts. (CVE-2020-20898)

  • A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the ff_v4l2_m2m_create_context function in v4l2_m2m.c. (CVE-2020-22038)

  • Integer Overflow vulnerability in function filter16_roberts in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts. (CVE-2021-38090)

  • Integer Overflow vulnerability in function filter16_sobel in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts. (CVE-2021-38091)

  • Integer Overflow vulnerability in function filter_prewitt in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts. (CVE-2021-38092)

  • Integer Overflow vulnerability in function filter_robert in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts. (CVE-2021-38093)

  • Integer Overflow vulnerability in function filter_sobel in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts. (CVE-2021-38094)

  • libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used).
    (CVE-2022-48434)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6449-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(183778);
  script_version("1.0");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/24");

  script_cve_id(
    "CVE-2020-20898",
    "CVE-2020-22038",
    "CVE-2021-38090",
    "CVE-2021-38091",
    "CVE-2021-38092",
    "CVE-2021-38093",
    "CVE-2021-38094",
    "CVE-2022-48434"
  );
  script_xref(name:"USN", value:"6449-1");

  script_name(english:"Ubuntu 18.04 ESM / 20.04 ESM / 22.04 ESM : FFmpeg vulnerabilities (USN-6449-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 18.04 ESM / 20.04 ESM / 22.04 ESM host has packages installed that are affected by multiple
vulnerabilities as referenced in the USN-6449-1 advisory.

  - Integer Overflow vulnerability in function filter16_prewitt in libavfilter/vf_convolution.c in Ffmpeg
    4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts. (CVE-2020-20898)

  - A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the
    ff_v4l2_m2m_create_context function in v4l2_m2m.c. (CVE-2020-22038)

  - Integer Overflow vulnerability in function filter16_roberts in libavfilter/vf_convolution.c in Ffmpeg
    4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts. (CVE-2021-38090)

  - Integer Overflow vulnerability in function filter16_sobel in libavfilter/vf_convolution.c in Ffmpeg 4.2.1,
    allows attackers to cause a Denial of Service or other unspecified impacts. (CVE-2021-38091)

  - Integer Overflow vulnerability in function filter_prewitt in libavfilter/vf_convolution.c in Ffmpeg 4.2.1,
    allows attackers to cause a Denial of Service or other unspecified impacts. (CVE-2021-38092)

  - Integer Overflow vulnerability in function filter_robert in libavfilter/vf_convolution.c in Ffmpeg 4.2.1,
    allows attackers to cause a Denial of Service or other unspecified impacts. (CVE-2021-38093)

  - Integer Overflow vulnerability in function filter_sobel in libavfilter/vf_convolution.c in Ffmpeg 4.2.1,
    allows attackers to cause a Denial of Service or other unspecified impacts. (CVE-2021-38094)

  - libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel
    state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in
    some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used).
    (CVE-2022-48434)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6449-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-38094");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/06/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/10/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/10/24");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:22.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ffmpeg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavcodec-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavcodec-extra");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavcodec-extra57");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavcodec-extra58");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavcodec57");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavcodec58");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavdevice-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavdevice57");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavdevice58");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavfilter-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavfilter-extra");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavfilter-extra6");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavfilter-extra7");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavfilter6");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavfilter7");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavformat-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavformat-extra");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavformat-extra58");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavformat57");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavformat58");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavresample-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavresample3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavresample4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavutil-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavutil55");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libavutil56");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libpostproc-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libpostproc54");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libpostproc55");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libswresample-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libswresample2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libswresample3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libswscale-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libswscale4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libswscale5");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2023 Canonical, Inc. / NASL script (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('18.04' >< os_release || '20.04' >< os_release || '22.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 18.04 / 20.04 / 22.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '18.04', 'pkgname': 'ffmpeg', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libavcodec-dev', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libavcodec-extra', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libavcodec-extra57', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libavcodec57', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libavdevice-dev', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libavdevice57', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libavfilter-dev', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libavfilter-extra', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libavfilter-extra6', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libavfilter6', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libavformat-dev', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libavformat57', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libavresample-dev', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libavresample3', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libavutil-dev', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libavutil55', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libpostproc-dev', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libpostproc54', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libswresample-dev', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libswresample2', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libswscale-dev', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '18.04', 'pkgname': 'libswscale4', 'pkgver': '7:3.4.11-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'ffmpeg', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libavcodec-dev', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libavcodec-extra', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libavcodec-extra58', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libavcodec58', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libavdevice-dev', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libavdevice58', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libavfilter-dev', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libavfilter-extra', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libavfilter-extra7', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libavfilter7', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libavformat-dev', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libavformat58', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libavresample-dev', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libavresample4', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libavutil-dev', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libavutil56', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libpostproc-dev', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libpostproc55', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libswresample-dev', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libswresample3', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libswscale-dev', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '20.04', 'pkgname': 'libswscale5', 'pkgver': '7:4.2.7-0ubuntu0.1+esm3'},
    {'osver': '22.04', 'pkgname': 'ffmpeg', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libavcodec-dev', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libavcodec-extra', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libavcodec-extra58', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libavcodec58', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libavdevice-dev', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libavdevice58', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libavfilter-dev', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libavfilter-extra', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libavfilter-extra7', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libavfilter7', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libavformat-dev', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libavformat-extra', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libavformat-extra58', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libavformat58', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libavutil-dev', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libavutil56', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libpostproc-dev', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libpostproc55', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libswresample-dev', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libswresample3', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libswscale-dev', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'},
    {'osver': '22.04', 'pkgname': 'libswscale5', 'pkgver': '7:4.4.2-0ubuntu0.22.04.1+esm2'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'ffmpeg / libavcodec-dev / libavcodec-extra / libavcodec-extra57 / etc');
}
VendorProductVersionCPE
canonicalubuntu_linux18.04cpe:/o:canonical:ubuntu_linux:18.04:-:esm
canonicalubuntu_linux20.04cpe:/o:canonical:ubuntu_linux:20.04:-:esm
canonicalubuntu_linux22.04cpe:/o:canonical:ubuntu_linux:22.04:-:esm
canonicalubuntu_linuxffmpegp-cpe:/a:canonical:ubuntu_linux:ffmpeg
canonicalubuntu_linuxlibavcodec-devp-cpe:/a:canonical:ubuntu_linux:libavcodec-dev
canonicalubuntu_linuxlibavcodec-extrap-cpe:/a:canonical:ubuntu_linux:libavcodec-extra
canonicalubuntu_linuxlibavcodec-extra57p-cpe:/a:canonical:ubuntu_linux:libavcodec-extra57
canonicalubuntu_linuxlibavcodec-extra58p-cpe:/a:canonical:ubuntu_linux:libavcodec-extra58
canonicalubuntu_linuxlibavcodec57p-cpe:/a:canonical:ubuntu_linux:libavcodec57
canonicalubuntu_linuxlibavcodec58p-cpe:/a:canonical:ubuntu_linux:libavcodec58
Rows per page:
1-10 of 391

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

65.1%