SUSE-SU-2018:2305-1: moderate: Security update for ffmpeg

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Aug 10 19:09:47 MDT 2018


   SUSE Security Update: Security update for ffmpeg
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2305-1
Rating:             moderate
References:         #1100356 #1102687 #1102688 #1102689 #1102899 
                    
Cross-References:   CVE-2018-13302 CVE-2018-1999010 CVE-2018-1999011
                    CVE-2018-1999012 CVE-2018-1999013
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 15
                    SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for ffmpeg fixes the following issues:

   Security issues fixed:

   - CVE-2018-13302: Fixed out of array access issue (bsc#1100356).
   - CVE-2018-1999010: Fixed multiple out of array access vulnerabilities in
     the mms protocol that could result in accessing out of bound data via
     specially crafted input files (bnc#1102899)
   - CVE-2018-1999011: Fixed a heap buffer overflow in asf_o format demuxer
     that could result in remote code execution (bnc#1102689)
   - CVE-2018-1999012: Fixed an infinite loop vulnerability in pva format
     demuxer that could result in excessive amount of ressource allocation
     like CPU an RAM (CVE-2018-1999012 bnc#1102688).
   - CVE-2018-1999013: Fixed an use-after-free vulnerability in the realmedia
     demuxer that could allow remote attackers to read heap memory
     (bnc#1102687)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 15:

      zypper in -t patch SUSE-SLE-Product-WE-15-2018-1544=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-1544=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 15 (x86_64):

      ffmpeg-debuginfo-3.4.2-4.5.1
      ffmpeg-debugsource-3.4.2-4.5.1
      libavcodec-devel-3.4.2-4.5.1
      libavformat-devel-3.4.2-4.5.1
      libavformat57-3.4.2-4.5.1
      libavformat57-debuginfo-3.4.2-4.5.1
      libavresample-devel-3.4.2-4.5.1
      libavresample3-3.4.2-4.5.1
      libavresample3-debuginfo-3.4.2-4.5.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      ffmpeg-debuginfo-3.4.2-4.5.1
      ffmpeg-debugsource-3.4.2-4.5.1
      libavcodec57-3.4.2-4.5.1
      libavcodec57-debuginfo-3.4.2-4.5.1
      libavutil-devel-3.4.2-4.5.1
      libavutil55-3.4.2-4.5.1
      libavutil55-debuginfo-3.4.2-4.5.1
      libpostproc-devel-3.4.2-4.5.1
      libpostproc54-3.4.2-4.5.1
      libpostproc54-debuginfo-3.4.2-4.5.1
      libswresample-devel-3.4.2-4.5.1
      libswresample2-3.4.2-4.5.1
      libswresample2-debuginfo-3.4.2-4.5.1
      libswscale-devel-3.4.2-4.5.1
      libswscale4-3.4.2-4.5.1
      libswscale4-debuginfo-3.4.2-4.5.1


References:

   https://www.suse.com/security/cve/CVE-2018-13302.html
   https://www.suse.com/security/cve/CVE-2018-1999010.html
   https://www.suse.com/security/cve/CVE-2018-1999011.html
   https://www.suse.com/security/cve/CVE-2018-1999012.html
   https://www.suse.com/security/cve/CVE-2018-1999013.html
   https://bugzilla.suse.com/1100356
   https://bugzilla.suse.com/1102687
   https://bugzilla.suse.com/1102688
   https://bugzilla.suse.com/1102689
   https://bugzilla.suse.com/1102899



More information about the sle-updates mailing list