Debian 10741 Published by

Debian has released a security update for the FFmpeg multimedia framework, addressing several vulnerabilities that could result in denial of service or potentially allow arbitrary code execution. The vulnerabilities were discovered in the HLS playlist parsing, VP9 decoder, AAC encoder, ALS audio decoder, JPEG2000 decoder, and Firequalizer filter, with some allowing remote code execution or data corruption. To fix these issues on Debian GNU/Linux 11 (Bullseye), users should upgrade their ffmpeg packages to version 7:4.3.9-0+deb11u2.

[DLA 4440-1] ffmpeg security update




[SECURITY] [DLA 4440-1] ffmpeg security update


-------------------------------------------------------------------------
Debian LTS Advisory DLA-4440-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Carlos Henrique Lima Melara
January 16, 2026 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : ffmpeg
Version : 7:4.3.9-0+deb11u2
CVE ID : CVE-2023-6603 CVE-2024-36615 CVE-2025-1594 CVE-2025-7700
CVE-2025-9951 CVE-2025-10256 CVE-2025-63757
Debian Bug :

Several vulnerabilities have been discovered in the FFmpeg multimedia
framework, which could result in denial of service or potentially the
execution of arbitrary code if malformed files/streams are processed.

CVE-2023-6603

A flaw was found in FFmpeg's HLS playlist parsing. This vulnerability
allows a denial of service via a maliciously crafted HLS playlist that
triggers a null pointer dereference during initialization.

CVE-2024-36615

FFmpeg n7.0 has a race condition vulnerability in the VP9 decoder. This
could lead to a data race if video encoding parameters were being exported,
as the side data would be attached in the decoder thread while being read
in the output thread.

CVE-2025-1594

A vulnerability, which was classified as critical, was found in FFmpeg up
to 7.1. This affects the function ff_aac_search_for_tns of the file
libavcodec/aacenc_tns.c of the component AAC Encoder. The manipulation
leads to stack-based buffer overflow. It is possible to initiate the attack
remotely. The exploit has been disclosed to the public and may be used.

CVE-2025-7700

A flaw was found in FFmpeg’s ALS audio decoder, where it does not properly
check for memory allocation failures. This can cause the application to
crash when processing certain malformed audio files. While it does not lead
to data theft or system control, it can be used to disrupt services and
cause a denial of service.

CVE-2025-9951

A heap-buffer-overflow write exists in jpeg2000dec FFmpeg which allows an
attacker to potentially gain remote code execution or cause denial of
service via the channel definition cdef atom of JPEG2000.

CVE-2025-10256

A NULL pointer dereference vulnerability exists in FFmpeg’s Firequalizer
filter (libavfilter/af_firequalizer.c) due to a missing check on the return
value of av_malloc_array() in the config_input() function. An attacker
could exploit this by tricking a victim into processing a crafted media
file with the Firequalizer filter enabled, causing the application to
dereference a NULL pointer and crash, leading to denial of service.

CVE-2025-63757

Integer overflow vulnerability in the yuv2ya16_X_c_template function in
libswscale/output.c in FFmpeg 8.0.

For Debian 11 bullseye, these problems have been fixed in version
7:4.3.9-0+deb11u2.

We recommend that you upgrade your ffmpeg packages.

For the detailed security status of ffmpeg please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/ffmpeg

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS