SUSE-SU-2023:0008-1: moderate: Security update for ffmpeg-4

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Jan 2 14:21:29 UTC 2023


   SUSE Security Update: Security update for ffmpeg-4
______________________________________________________________________________

Announcement ID:    SUSE-SU-2023:0008-1
Rating:             moderate
References:         #1206442 
Cross-References:   CVE-2022-3109
CVSS scores:
                    CVE-2022-3109 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3109 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP4
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Linux Enterprise Workstation Extension 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for ffmpeg-4 fixes the following issues:

   - CVE-2022-3109: Fixed null pointer dereference in vp3_decode_frame()
     (bsc#1206442).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2023-8=1

   - SUSE Linux Enterprise Workstation Extension 15-SP4:

      zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-8=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-8=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-8=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      ffmpeg-4-4.4-150400.3.8.1
      ffmpeg-4-debuginfo-4.4-150400.3.8.1
      ffmpeg-4-debugsource-4.4-150400.3.8.1
      ffmpeg-4-libavcodec-devel-4.4-150400.3.8.1
      ffmpeg-4-libavdevice-devel-4.4-150400.3.8.1
      ffmpeg-4-libavfilter-devel-4.4-150400.3.8.1
      ffmpeg-4-libavformat-devel-4.4-150400.3.8.1
      ffmpeg-4-libavresample-devel-4.4-150400.3.8.1
      ffmpeg-4-libavutil-devel-4.4-150400.3.8.1
      ffmpeg-4-libpostproc-devel-4.4-150400.3.8.1
      ffmpeg-4-libswresample-devel-4.4-150400.3.8.1
      ffmpeg-4-libswscale-devel-4.4-150400.3.8.1
      ffmpeg-4-private-devel-4.4-150400.3.8.1
      libavcodec58_134-4.4-150400.3.8.1
      libavcodec58_134-debuginfo-4.4-150400.3.8.1
      libavdevice58_13-4.4-150400.3.8.1
      libavdevice58_13-debuginfo-4.4-150400.3.8.1
      libavfilter7_110-4.4-150400.3.8.1
      libavfilter7_110-debuginfo-4.4-150400.3.8.1
      libavformat58_76-4.4-150400.3.8.1
      libavformat58_76-debuginfo-4.4-150400.3.8.1
      libavresample4_0-4.4-150400.3.8.1
      libavresample4_0-debuginfo-4.4-150400.3.8.1
      libavutil56_70-4.4-150400.3.8.1
      libavutil56_70-debuginfo-4.4-150400.3.8.1
      libpostproc55_9-4.4-150400.3.8.1
      libpostproc55_9-debuginfo-4.4-150400.3.8.1
      libswresample3_9-4.4-150400.3.8.1
      libswresample3_9-debuginfo-4.4-150400.3.8.1
      libswscale5_9-4.4-150400.3.8.1
      libswscale5_9-debuginfo-4.4-150400.3.8.1

   - openSUSE Leap 15.4 (x86_64):

      libavcodec58_134-32bit-4.4-150400.3.8.1
      libavcodec58_134-32bit-debuginfo-4.4-150400.3.8.1
      libavdevice58_13-32bit-4.4-150400.3.8.1
      libavdevice58_13-32bit-debuginfo-4.4-150400.3.8.1
      libavfilter7_110-32bit-4.4-150400.3.8.1
      libavfilter7_110-32bit-debuginfo-4.4-150400.3.8.1
      libavformat58_76-32bit-4.4-150400.3.8.1
      libavformat58_76-32bit-debuginfo-4.4-150400.3.8.1
      libavresample4_0-32bit-4.4-150400.3.8.1
      libavresample4_0-32bit-debuginfo-4.4-150400.3.8.1
      libavutil56_70-32bit-4.4-150400.3.8.1
      libavutil56_70-32bit-debuginfo-4.4-150400.3.8.1
      libpostproc55_9-32bit-4.4-150400.3.8.1
      libpostproc55_9-32bit-debuginfo-4.4-150400.3.8.1
      libswresample3_9-32bit-4.4-150400.3.8.1
      libswresample3_9-32bit-debuginfo-4.4-150400.3.8.1
      libswscale5_9-32bit-4.4-150400.3.8.1
      libswscale5_9-32bit-debuginfo-4.4-150400.3.8.1

   - SUSE Linux Enterprise Workstation Extension 15-SP4 (x86_64):

      ffmpeg-4-debuginfo-4.4-150400.3.8.1
      ffmpeg-4-debugsource-4.4-150400.3.8.1
      libavformat58_76-4.4-150400.3.8.1
      libavformat58_76-debuginfo-4.4-150400.3.8.1
      libswscale5_9-4.4-150400.3.8.1
      libswscale5_9-debuginfo-4.4-150400.3.8.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64 ppc64le s390x x86_64):

      ffmpeg-4-debuginfo-4.4-150400.3.8.1
      ffmpeg-4-debugsource-4.4-150400.3.8.1
      libavformat58_76-4.4-150400.3.8.1
      libavformat58_76-debuginfo-4.4-150400.3.8.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le s390x x86_64):

      ffmpeg-4-debuginfo-4.4-150400.3.8.1
      ffmpeg-4-debugsource-4.4-150400.3.8.1
      libavcodec58_134-4.4-150400.3.8.1
      libavcodec58_134-debuginfo-4.4-150400.3.8.1
      libavutil56_70-4.4-150400.3.8.1
      libavutil56_70-debuginfo-4.4-150400.3.8.1
      libswresample3_9-4.4-150400.3.8.1
      libswresample3_9-debuginfo-4.4-150400.3.8.1


References:

   https://www.suse.com/security/cve/CVE-2022-3109.html
   https://bugzilla.suse.com/1206442



More information about the sle-security-updates mailing list