SUSE-SU-2023:0005-1: important: Security update for ffmpeg

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Jan 2 14:22:35 UTC 2023


   SUSE Security Update: Security update for ffmpeg
______________________________________________________________________________

Announcement ID:    SUSE-SU-2023:0005-1
Rating:             important
References:         #1186756 #1186761 #1187852 #1189166 #1190718 
                    #1190719 #1190722 #1190723 #1190726 #1190729 
                    #1190733 #1190734 #1190735 #1206442 
Cross-References:   CVE-2020-20891 CVE-2020-20892 CVE-2020-20895
                    CVE-2020-20896 CVE-2020-20899 CVE-2020-20902
                    CVE-2020-22037 CVE-2020-22042 CVE-2020-35965
                    CVE-2021-3566 CVE-2021-38092 CVE-2021-38093
                    CVE-2021-38094 CVE-2022-3109
CVSS scores:
                    CVE-2020-20891 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-20891 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-20892 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-20892 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-20895 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-20896 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-20896 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-20899 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-20902 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
                    CVE-2020-20902 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-22037 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-22037 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-22042 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-22042 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-35965 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-35965 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-3566 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
                    CVE-2021-3566 (SUSE): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N
                    CVE-2021-38092 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-38092 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-38093 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-38093 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-38094 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-38094 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-3109 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-3109 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that fixes 14 vulnerabilities is now available.

Description:

   This update for ffmpeg fixes the following issues:

   - CVE-2022-3109: Fixed null pointer dereference in vp3_decode_frame()
     (bsc#1206442).
   - CVE-2020-22042: Fixed a denial of service vulnerability led by a memory
     leak in the link_filter_inouts function in libavfilter/graphparser.c.
     (bsc#1186761)
   - CVE-2021-38094: Fixed an integer overflow vulnerability in function
     filter_sobel in libavfilter/vf_convolution.c (bsc#1190735).
   - CVE-2021-38093: Fixed an integer Overflow vulnerability in function
     filter_robert in libavfilter/vf_convolution.c (bsc#1190734).
   - CVE-2021-38092: Fixed an Integer Overflow vulnerability in function
     filter_prewitt in libavfilter/vf_convolution.c (bsc#1190733).
   - CVE-2020-22037: Fixed a denial of service vulnerability due to a memory
     leak in avcodec_alloc_context3 at options.c (bsc#1186756).
   - CVE-2021-3566: Fixed an exposure of sensitive information on ffmpeg
     version prior to 4.3 (bsc#1189166).
   - CVE-2020-35965: Fixed an out-of-bounds write in decode_frame in
     libavcodec/exr.c (bsc#1187852).
   - CVE-2020-20892: Fixed a division by zero in function filter_frame in
     libavfilter/vf_lenscorrection.c (bsc#1190719).
   - CVE-2020-20891: Fixed a buffer overflow vulnerability in function
     config_input in libavfilter/vf_gblur.c (bsc#1190718).
   - CVE-2020-20895: Fixed a buffer overflow vulnerability in function
     filter_vertically_##name in libavfilter/vf_avgblur.c (bsc#1190722).
   - CVE-2020-20896: Fixed a NULL pointer dereference in function
     latm_write_packet in libavformat/latmenc.c (bsc#1190723).
   - CVE-2020-20899: Fixed a buffer overflow vulnerability in function
     config_props in libavfilter/vf_bwdif.c (bsc#1190726).
   - CVE-2020-20902: Fixed an out-of-bounds read vulnerability in
     long_term_filter function in g729postfilter.c (bsc#1190729).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-5=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2023-5=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-5=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2023-5=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2023-5=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-5=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2023-5=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2023-5=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2023-5=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2023-5=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      ffmpeg-debuginfo-3.4.2-150000.4.44.1
      ffmpeg-debugsource-3.4.2-150000.4.44.1
      libavcodec-devel-3.4.2-150000.4.44.1
      libavcodec57-3.4.2-150000.4.44.1
      libavcodec57-debuginfo-3.4.2-150000.4.44.1
      libavdevice-devel-3.4.2-150000.4.44.1
      libavdevice57-3.4.2-150000.4.44.1
      libavdevice57-debuginfo-3.4.2-150000.4.44.1
      libavfilter-devel-3.4.2-150000.4.44.1
      libavfilter6-3.4.2-150000.4.44.1
      libavfilter6-debuginfo-3.4.2-150000.4.44.1
      libavformat-devel-3.4.2-150000.4.44.1
      libavformat57-3.4.2-150000.4.44.1
      libavformat57-debuginfo-3.4.2-150000.4.44.1
      libavresample-devel-3.4.2-150000.4.44.1
      libavresample3-3.4.2-150000.4.44.1
      libavresample3-debuginfo-3.4.2-150000.4.44.1
      libavutil-devel-3.4.2-150000.4.44.1
      libavutil55-3.4.2-150000.4.44.1
      libavutil55-debuginfo-3.4.2-150000.4.44.1
      libpostproc-devel-3.4.2-150000.4.44.1
      libpostproc54-3.4.2-150000.4.44.1
      libpostproc54-debuginfo-3.4.2-150000.4.44.1
      libswresample-devel-3.4.2-150000.4.44.1
      libswresample2-3.4.2-150000.4.44.1
      libswresample2-debuginfo-3.4.2-150000.4.44.1
      libswscale-devel-3.4.2-150000.4.44.1
      libswscale4-3.4.2-150000.4.44.1
      libswscale4-debuginfo-3.4.2-150000.4.44.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):

      libavcodec57-32bit-3.4.2-150000.4.44.1
      libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavdevice57-32bit-3.4.2-150000.4.44.1
      libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavfilter6-32bit-3.4.2-150000.4.44.1
      libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
      libavformat57-32bit-3.4.2-150000.4.44.1
      libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavresample3-32bit-3.4.2-150000.4.44.1
      libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
      libavutil55-32bit-3.4.2-150000.4.44.1
      libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
      libpostproc54-32bit-3.4.2-150000.4.44.1
      libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
      libswresample2-32bit-3.4.2-150000.4.44.1
      libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
      libswscale4-32bit-3.4.2-150000.4.44.1
      libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      ffmpeg-debuginfo-3.4.2-150000.4.44.1
      ffmpeg-debugsource-3.4.2-150000.4.44.1
      libavcodec-devel-3.4.2-150000.4.44.1
      libavcodec57-3.4.2-150000.4.44.1
      libavcodec57-debuginfo-3.4.2-150000.4.44.1
      libavdevice-devel-3.4.2-150000.4.44.1
      libavdevice57-3.4.2-150000.4.44.1
      libavdevice57-debuginfo-3.4.2-150000.4.44.1
      libavfilter-devel-3.4.2-150000.4.44.1
      libavfilter6-3.4.2-150000.4.44.1
      libavfilter6-debuginfo-3.4.2-150000.4.44.1
      libavformat-devel-3.4.2-150000.4.44.1
      libavformat57-3.4.2-150000.4.44.1
      libavformat57-debuginfo-3.4.2-150000.4.44.1
      libavresample-devel-3.4.2-150000.4.44.1
      libavresample3-3.4.2-150000.4.44.1
      libavresample3-debuginfo-3.4.2-150000.4.44.1
      libavutil-devel-3.4.2-150000.4.44.1
      libavutil55-3.4.2-150000.4.44.1
      libavutil55-debuginfo-3.4.2-150000.4.44.1
      libpostproc-devel-3.4.2-150000.4.44.1
      libpostproc54-3.4.2-150000.4.44.1
      libpostproc54-debuginfo-3.4.2-150000.4.44.1
      libswresample-devel-3.4.2-150000.4.44.1
      libswresample2-3.4.2-150000.4.44.1
      libswresample2-debuginfo-3.4.2-150000.4.44.1
      libswscale-devel-3.4.2-150000.4.44.1
      libswscale4-3.4.2-150000.4.44.1
      libswscale4-debuginfo-3.4.2-150000.4.44.1

   - SUSE Linux Enterprise Server for SAP 15 (x86_64):

      libavcodec57-32bit-3.4.2-150000.4.44.1
      libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavdevice57-32bit-3.4.2-150000.4.44.1
      libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavfilter6-32bit-3.4.2-150000.4.44.1
      libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
      libavformat57-32bit-3.4.2-150000.4.44.1
      libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavresample3-32bit-3.4.2-150000.4.44.1
      libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
      libavutil55-32bit-3.4.2-150000.4.44.1
      libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
      libpostproc54-32bit-3.4.2-150000.4.44.1
      libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
      libswresample2-32bit-3.4.2-150000.4.44.1
      libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
      libswscale4-32bit-3.4.2-150000.4.44.1
      libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      ffmpeg-debuginfo-3.4.2-150000.4.44.1
      ffmpeg-debugsource-3.4.2-150000.4.44.1
      libavcodec-devel-3.4.2-150000.4.44.1
      libavcodec57-3.4.2-150000.4.44.1
      libavcodec57-debuginfo-3.4.2-150000.4.44.1
      libavdevice-devel-3.4.2-150000.4.44.1
      libavdevice57-3.4.2-150000.4.44.1
      libavdevice57-debuginfo-3.4.2-150000.4.44.1
      libavfilter-devel-3.4.2-150000.4.44.1
      libavfilter6-3.4.2-150000.4.44.1
      libavfilter6-debuginfo-3.4.2-150000.4.44.1
      libavformat-devel-3.4.2-150000.4.44.1
      libavformat57-3.4.2-150000.4.44.1
      libavformat57-debuginfo-3.4.2-150000.4.44.1
      libavresample-devel-3.4.2-150000.4.44.1
      libavresample3-3.4.2-150000.4.44.1
      libavresample3-debuginfo-3.4.2-150000.4.44.1
      libavutil-devel-3.4.2-150000.4.44.1
      libavutil55-3.4.2-150000.4.44.1
      libavutil55-debuginfo-3.4.2-150000.4.44.1
      libpostproc-devel-3.4.2-150000.4.44.1
      libpostproc54-3.4.2-150000.4.44.1
      libpostproc54-debuginfo-3.4.2-150000.4.44.1
      libswresample-devel-3.4.2-150000.4.44.1
      libswresample2-3.4.2-150000.4.44.1
      libswresample2-debuginfo-3.4.2-150000.4.44.1
      libswscale-devel-3.4.2-150000.4.44.1
      libswscale4-3.4.2-150000.4.44.1
      libswscale4-debuginfo-3.4.2-150000.4.44.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):

      libavcodec57-32bit-3.4.2-150000.4.44.1
      libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavdevice57-32bit-3.4.2-150000.4.44.1
      libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavfilter6-32bit-3.4.2-150000.4.44.1
      libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
      libavformat57-32bit-3.4.2-150000.4.44.1
      libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavresample3-32bit-3.4.2-150000.4.44.1
      libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
      libavutil55-32bit-3.4.2-150000.4.44.1
      libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
      libpostproc54-32bit-3.4.2-150000.4.44.1
      libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
      libswresample2-32bit-3.4.2-150000.4.44.1
      libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
      libswscale4-32bit-3.4.2-150000.4.44.1
      libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      ffmpeg-debuginfo-3.4.2-150000.4.44.1
      ffmpeg-debugsource-3.4.2-150000.4.44.1
      libavcodec-devel-3.4.2-150000.4.44.1
      libavcodec57-3.4.2-150000.4.44.1
      libavcodec57-32bit-3.4.2-150000.4.44.1
      libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavcodec57-debuginfo-3.4.2-150000.4.44.1
      libavdevice-devel-3.4.2-150000.4.44.1
      libavdevice57-3.4.2-150000.4.44.1
      libavdevice57-32bit-3.4.2-150000.4.44.1
      libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavdevice57-debuginfo-3.4.2-150000.4.44.1
      libavfilter-devel-3.4.2-150000.4.44.1
      libavfilter6-3.4.2-150000.4.44.1
      libavfilter6-32bit-3.4.2-150000.4.44.1
      libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
      libavfilter6-debuginfo-3.4.2-150000.4.44.1
      libavformat-devel-3.4.2-150000.4.44.1
      libavformat57-3.4.2-150000.4.44.1
      libavformat57-32bit-3.4.2-150000.4.44.1
      libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavformat57-debuginfo-3.4.2-150000.4.44.1
      libavresample-devel-3.4.2-150000.4.44.1
      libavresample3-3.4.2-150000.4.44.1
      libavresample3-32bit-3.4.2-150000.4.44.1
      libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
      libavresample3-debuginfo-3.4.2-150000.4.44.1
      libavutil-devel-3.4.2-150000.4.44.1
      libavutil55-3.4.2-150000.4.44.1
      libavutil55-32bit-3.4.2-150000.4.44.1
      libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
      libavutil55-debuginfo-3.4.2-150000.4.44.1
      libpostproc-devel-3.4.2-150000.4.44.1
      libpostproc54-3.4.2-150000.4.44.1
      libpostproc54-32bit-3.4.2-150000.4.44.1
      libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
      libpostproc54-debuginfo-3.4.2-150000.4.44.1
      libswresample-devel-3.4.2-150000.4.44.1
      libswresample2-3.4.2-150000.4.44.1
      libswresample2-32bit-3.4.2-150000.4.44.1
      libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
      libswresample2-debuginfo-3.4.2-150000.4.44.1
      libswscale-devel-3.4.2-150000.4.44.1
      libswscale4-3.4.2-150000.4.44.1
      libswscale4-32bit-3.4.2-150000.4.44.1
      libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1
      libswscale4-debuginfo-3.4.2-150000.4.44.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      ffmpeg-debuginfo-3.4.2-150000.4.44.1
      ffmpeg-debugsource-3.4.2-150000.4.44.1
      libavcodec-devel-3.4.2-150000.4.44.1
      libavcodec57-3.4.2-150000.4.44.1
      libavcodec57-debuginfo-3.4.2-150000.4.44.1
      libavdevice-devel-3.4.2-150000.4.44.1
      libavdevice57-3.4.2-150000.4.44.1
      libavdevice57-debuginfo-3.4.2-150000.4.44.1
      libavfilter-devel-3.4.2-150000.4.44.1
      libavfilter6-3.4.2-150000.4.44.1
      libavfilter6-debuginfo-3.4.2-150000.4.44.1
      libavformat-devel-3.4.2-150000.4.44.1
      libavformat57-3.4.2-150000.4.44.1
      libavformat57-debuginfo-3.4.2-150000.4.44.1
      libavresample-devel-3.4.2-150000.4.44.1
      libavresample3-3.4.2-150000.4.44.1
      libavresample3-debuginfo-3.4.2-150000.4.44.1
      libavutil-devel-3.4.2-150000.4.44.1
      libavutil55-3.4.2-150000.4.44.1
      libavutil55-debuginfo-3.4.2-150000.4.44.1
      libpostproc-devel-3.4.2-150000.4.44.1
      libpostproc54-3.4.2-150000.4.44.1
      libpostproc54-debuginfo-3.4.2-150000.4.44.1
      libswresample-devel-3.4.2-150000.4.44.1
      libswresample2-3.4.2-150000.4.44.1
      libswresample2-debuginfo-3.4.2-150000.4.44.1
      libswscale-devel-3.4.2-150000.4.44.1
      libswscale4-3.4.2-150000.4.44.1
      libswscale4-debuginfo-3.4.2-150000.4.44.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      ffmpeg-debuginfo-3.4.2-150000.4.44.1
      ffmpeg-debugsource-3.4.2-150000.4.44.1
      libavcodec-devel-3.4.2-150000.4.44.1
      libavcodec57-3.4.2-150000.4.44.1
      libavcodec57-debuginfo-3.4.2-150000.4.44.1
      libavdevice-devel-3.4.2-150000.4.44.1
      libavdevice57-3.4.2-150000.4.44.1
      libavdevice57-debuginfo-3.4.2-150000.4.44.1
      libavfilter-devel-3.4.2-150000.4.44.1
      libavfilter6-3.4.2-150000.4.44.1
      libavfilter6-debuginfo-3.4.2-150000.4.44.1
      libavformat-devel-3.4.2-150000.4.44.1
      libavformat57-3.4.2-150000.4.44.1
      libavformat57-debuginfo-3.4.2-150000.4.44.1
      libavresample-devel-3.4.2-150000.4.44.1
      libavresample3-3.4.2-150000.4.44.1
      libavresample3-debuginfo-3.4.2-150000.4.44.1
      libavutil-devel-3.4.2-150000.4.44.1
      libavutil55-3.4.2-150000.4.44.1
      libavutil55-debuginfo-3.4.2-150000.4.44.1
      libpostproc-devel-3.4.2-150000.4.44.1
      libpostproc54-3.4.2-150000.4.44.1
      libpostproc54-debuginfo-3.4.2-150000.4.44.1
      libswresample-devel-3.4.2-150000.4.44.1
      libswresample2-3.4.2-150000.4.44.1
      libswresample2-debuginfo-3.4.2-150000.4.44.1
      libswscale-devel-3.4.2-150000.4.44.1
      libswscale4-3.4.2-150000.4.44.1
      libswscale4-debuginfo-3.4.2-150000.4.44.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):

      libavcodec57-32bit-3.4.2-150000.4.44.1
      libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavdevice57-32bit-3.4.2-150000.4.44.1
      libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavfilter6-32bit-3.4.2-150000.4.44.1
      libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
      libavformat57-32bit-3.4.2-150000.4.44.1
      libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavresample3-32bit-3.4.2-150000.4.44.1
      libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
      libavutil55-32bit-3.4.2-150000.4.44.1
      libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
      libpostproc54-32bit-3.4.2-150000.4.44.1
      libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
      libswresample2-32bit-3.4.2-150000.4.44.1
      libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
      libswscale4-32bit-3.4.2-150000.4.44.1
      libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      ffmpeg-debuginfo-3.4.2-150000.4.44.1
      ffmpeg-debugsource-3.4.2-150000.4.44.1
      libavcodec-devel-3.4.2-150000.4.44.1
      libavcodec57-3.4.2-150000.4.44.1
      libavcodec57-debuginfo-3.4.2-150000.4.44.1
      libavdevice-devel-3.4.2-150000.4.44.1
      libavdevice57-3.4.2-150000.4.44.1
      libavdevice57-debuginfo-3.4.2-150000.4.44.1
      libavfilter-devel-3.4.2-150000.4.44.1
      libavfilter6-3.4.2-150000.4.44.1
      libavfilter6-debuginfo-3.4.2-150000.4.44.1
      libavformat-devel-3.4.2-150000.4.44.1
      libavformat57-3.4.2-150000.4.44.1
      libavformat57-debuginfo-3.4.2-150000.4.44.1
      libavresample-devel-3.4.2-150000.4.44.1
      libavresample3-3.4.2-150000.4.44.1
      libavresample3-debuginfo-3.4.2-150000.4.44.1
      libavutil-devel-3.4.2-150000.4.44.1
      libavutil55-3.4.2-150000.4.44.1
      libavutil55-debuginfo-3.4.2-150000.4.44.1
      libpostproc-devel-3.4.2-150000.4.44.1
      libpostproc54-3.4.2-150000.4.44.1
      libpostproc54-debuginfo-3.4.2-150000.4.44.1
      libswresample-devel-3.4.2-150000.4.44.1
      libswresample2-3.4.2-150000.4.44.1
      libswresample2-debuginfo-3.4.2-150000.4.44.1
      libswscale-devel-3.4.2-150000.4.44.1
      libswscale4-3.4.2-150000.4.44.1
      libswscale4-debuginfo-3.4.2-150000.4.44.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):

      libavcodec57-32bit-3.4.2-150000.4.44.1
      libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavdevice57-32bit-3.4.2-150000.4.44.1
      libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavfilter6-32bit-3.4.2-150000.4.44.1
      libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
      libavformat57-32bit-3.4.2-150000.4.44.1
      libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavresample3-32bit-3.4.2-150000.4.44.1
      libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
      libavutil55-32bit-3.4.2-150000.4.44.1
      libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
      libpostproc54-32bit-3.4.2-150000.4.44.1
      libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
      libswresample2-32bit-3.4.2-150000.4.44.1
      libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
      libswscale4-32bit-3.4.2-150000.4.44.1
      libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      ffmpeg-debuginfo-3.4.2-150000.4.44.1
      ffmpeg-debugsource-3.4.2-150000.4.44.1
      libavcodec-devel-3.4.2-150000.4.44.1
      libavcodec57-3.4.2-150000.4.44.1
      libavcodec57-debuginfo-3.4.2-150000.4.44.1
      libavdevice-devel-3.4.2-150000.4.44.1
      libavdevice57-3.4.2-150000.4.44.1
      libavdevice57-debuginfo-3.4.2-150000.4.44.1
      libavfilter-devel-3.4.2-150000.4.44.1
      libavfilter6-3.4.2-150000.4.44.1
      libavfilter6-debuginfo-3.4.2-150000.4.44.1
      libavformat-devel-3.4.2-150000.4.44.1
      libavformat57-3.4.2-150000.4.44.1
      libavformat57-debuginfo-3.4.2-150000.4.44.1
      libavresample-devel-3.4.2-150000.4.44.1
      libavresample3-3.4.2-150000.4.44.1
      libavresample3-debuginfo-3.4.2-150000.4.44.1
      libavutil-devel-3.4.2-150000.4.44.1
      libavutil55-3.4.2-150000.4.44.1
      libavutil55-debuginfo-3.4.2-150000.4.44.1
      libpostproc-devel-3.4.2-150000.4.44.1
      libpostproc54-3.4.2-150000.4.44.1
      libpostproc54-debuginfo-3.4.2-150000.4.44.1
      libswresample-devel-3.4.2-150000.4.44.1
      libswresample2-3.4.2-150000.4.44.1
      libswresample2-debuginfo-3.4.2-150000.4.44.1
      libswscale-devel-3.4.2-150000.4.44.1
      libswscale4-3.4.2-150000.4.44.1
      libswscale4-debuginfo-3.4.2-150000.4.44.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):

      libavcodec57-32bit-3.4.2-150000.4.44.1
      libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavdevice57-32bit-3.4.2-150000.4.44.1
      libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavfilter6-32bit-3.4.2-150000.4.44.1
      libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
      libavformat57-32bit-3.4.2-150000.4.44.1
      libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavresample3-32bit-3.4.2-150000.4.44.1
      libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
      libavutil55-32bit-3.4.2-150000.4.44.1
      libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
      libpostproc54-32bit-3.4.2-150000.4.44.1
      libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
      libswresample2-32bit-3.4.2-150000.4.44.1
      libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
      libswscale4-32bit-3.4.2-150000.4.44.1
      libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      ffmpeg-debuginfo-3.4.2-150000.4.44.1
      ffmpeg-debugsource-3.4.2-150000.4.44.1
      libavcodec-devel-3.4.2-150000.4.44.1
      libavcodec57-3.4.2-150000.4.44.1
      libavcodec57-debuginfo-3.4.2-150000.4.44.1
      libavdevice-devel-3.4.2-150000.4.44.1
      libavdevice57-3.4.2-150000.4.44.1
      libavdevice57-debuginfo-3.4.2-150000.4.44.1
      libavfilter-devel-3.4.2-150000.4.44.1
      libavfilter6-3.4.2-150000.4.44.1
      libavfilter6-debuginfo-3.4.2-150000.4.44.1
      libavformat-devel-3.4.2-150000.4.44.1
      libavformat57-3.4.2-150000.4.44.1
      libavformat57-debuginfo-3.4.2-150000.4.44.1
      libavresample-devel-3.4.2-150000.4.44.1
      libavresample3-3.4.2-150000.4.44.1
      libavresample3-debuginfo-3.4.2-150000.4.44.1
      libavutil-devel-3.4.2-150000.4.44.1
      libavutil55-3.4.2-150000.4.44.1
      libavutil55-debuginfo-3.4.2-150000.4.44.1
      libpostproc-devel-3.4.2-150000.4.44.1
      libpostproc54-3.4.2-150000.4.44.1
      libpostproc54-debuginfo-3.4.2-150000.4.44.1
      libswresample-devel-3.4.2-150000.4.44.1
      libswresample2-3.4.2-150000.4.44.1
      libswresample2-debuginfo-3.4.2-150000.4.44.1
      libswscale-devel-3.4.2-150000.4.44.1
      libswscale4-3.4.2-150000.4.44.1
      libswscale4-debuginfo-3.4.2-150000.4.44.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):

      libavcodec57-32bit-3.4.2-150000.4.44.1
      libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavdevice57-32bit-3.4.2-150000.4.44.1
      libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavfilter6-32bit-3.4.2-150000.4.44.1
      libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
      libavformat57-32bit-3.4.2-150000.4.44.1
      libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavresample3-32bit-3.4.2-150000.4.44.1
      libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
      libavutil55-32bit-3.4.2-150000.4.44.1
      libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
      libpostproc54-32bit-3.4.2-150000.4.44.1
      libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
      libswresample2-32bit-3.4.2-150000.4.44.1
      libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
      libswscale4-32bit-3.4.2-150000.4.44.1
      libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      ffmpeg-debuginfo-3.4.2-150000.4.44.1
      ffmpeg-debugsource-3.4.2-150000.4.44.1
      libavcodec-devel-3.4.2-150000.4.44.1
      libavcodec57-3.4.2-150000.4.44.1
      libavcodec57-debuginfo-3.4.2-150000.4.44.1
      libavdevice-devel-3.4.2-150000.4.44.1
      libavdevice57-3.4.2-150000.4.44.1
      libavdevice57-debuginfo-3.4.2-150000.4.44.1
      libavfilter-devel-3.4.2-150000.4.44.1
      libavfilter6-3.4.2-150000.4.44.1
      libavfilter6-debuginfo-3.4.2-150000.4.44.1
      libavformat-devel-3.4.2-150000.4.44.1
      libavformat57-3.4.2-150000.4.44.1
      libavformat57-debuginfo-3.4.2-150000.4.44.1
      libavresample-devel-3.4.2-150000.4.44.1
      libavresample3-3.4.2-150000.4.44.1
      libavresample3-debuginfo-3.4.2-150000.4.44.1
      libavutil-devel-3.4.2-150000.4.44.1
      libavutil55-3.4.2-150000.4.44.1
      libavutil55-debuginfo-3.4.2-150000.4.44.1
      libpostproc-devel-3.4.2-150000.4.44.1
      libpostproc54-3.4.2-150000.4.44.1
      libpostproc54-debuginfo-3.4.2-150000.4.44.1
      libswresample-devel-3.4.2-150000.4.44.1
      libswresample2-3.4.2-150000.4.44.1
      libswresample2-debuginfo-3.4.2-150000.4.44.1
      libswscale-devel-3.4.2-150000.4.44.1
      libswscale4-3.4.2-150000.4.44.1
      libswscale4-debuginfo-3.4.2-150000.4.44.1

   - SUSE Enterprise Storage 6 (x86_64):

      libavcodec57-32bit-3.4.2-150000.4.44.1
      libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavdevice57-32bit-3.4.2-150000.4.44.1
      libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavfilter6-32bit-3.4.2-150000.4.44.1
      libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
      libavformat57-32bit-3.4.2-150000.4.44.1
      libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavresample3-32bit-3.4.2-150000.4.44.1
      libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
      libavutil55-32bit-3.4.2-150000.4.44.1
      libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
      libpostproc54-32bit-3.4.2-150000.4.44.1
      libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
      libswresample2-32bit-3.4.2-150000.4.44.1
      libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
      libswscale4-32bit-3.4.2-150000.4.44.1
      libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1

   - SUSE CaaS Platform 4.0 (x86_64):

      ffmpeg-debuginfo-3.4.2-150000.4.44.1
      ffmpeg-debugsource-3.4.2-150000.4.44.1
      libavcodec-devel-3.4.2-150000.4.44.1
      libavcodec57-3.4.2-150000.4.44.1
      libavcodec57-32bit-3.4.2-150000.4.44.1
      libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavcodec57-debuginfo-3.4.2-150000.4.44.1
      libavdevice-devel-3.4.2-150000.4.44.1
      libavdevice57-3.4.2-150000.4.44.1
      libavdevice57-32bit-3.4.2-150000.4.44.1
      libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavdevice57-debuginfo-3.4.2-150000.4.44.1
      libavfilter-devel-3.4.2-150000.4.44.1
      libavfilter6-3.4.2-150000.4.44.1
      libavfilter6-32bit-3.4.2-150000.4.44.1
      libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
      libavfilter6-debuginfo-3.4.2-150000.4.44.1
      libavformat-devel-3.4.2-150000.4.44.1
      libavformat57-3.4.2-150000.4.44.1
      libavformat57-32bit-3.4.2-150000.4.44.1
      libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
      libavformat57-debuginfo-3.4.2-150000.4.44.1
      libavresample-devel-3.4.2-150000.4.44.1
      libavresample3-3.4.2-150000.4.44.1
      libavresample3-32bit-3.4.2-150000.4.44.1
      libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
      libavresample3-debuginfo-3.4.2-150000.4.44.1
      libavutil-devel-3.4.2-150000.4.44.1
      libavutil55-3.4.2-150000.4.44.1
      libavutil55-32bit-3.4.2-150000.4.44.1
      libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
      libavutil55-debuginfo-3.4.2-150000.4.44.1
      libpostproc-devel-3.4.2-150000.4.44.1
      libpostproc54-3.4.2-150000.4.44.1
      libpostproc54-32bit-3.4.2-150000.4.44.1
      libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
      libpostproc54-debuginfo-3.4.2-150000.4.44.1
      libswresample-devel-3.4.2-150000.4.44.1
      libswresample2-3.4.2-150000.4.44.1
      libswresample2-32bit-3.4.2-150000.4.44.1
      libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
      libswresample2-debuginfo-3.4.2-150000.4.44.1
      libswscale-devel-3.4.2-150000.4.44.1
      libswscale4-3.4.2-150000.4.44.1
      libswscale4-32bit-3.4.2-150000.4.44.1
      libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1
      libswscale4-debuginfo-3.4.2-150000.4.44.1


References:

   https://www.suse.com/security/cve/CVE-2020-20891.html
   https://www.suse.com/security/cve/CVE-2020-20892.html
   https://www.suse.com/security/cve/CVE-2020-20895.html
   https://www.suse.com/security/cve/CVE-2020-20896.html
   https://www.suse.com/security/cve/CVE-2020-20899.html
   https://www.suse.com/security/cve/CVE-2020-20902.html
   https://www.suse.com/security/cve/CVE-2020-22037.html
   https://www.suse.com/security/cve/CVE-2020-22042.html
   https://www.suse.com/security/cve/CVE-2020-35965.html
   https://www.suse.com/security/cve/CVE-2021-3566.html
   https://www.suse.com/security/cve/CVE-2021-38092.html
   https://www.suse.com/security/cve/CVE-2021-38093.html
   https://www.suse.com/security/cve/CVE-2021-38094.html
   https://www.suse.com/security/cve/CVE-2022-3109.html
   https://bugzilla.suse.com/1186756
   https://bugzilla.suse.com/1186761
   https://bugzilla.suse.com/1187852
   https://bugzilla.suse.com/1189166
   https://bugzilla.suse.com/1190718
   https://bugzilla.suse.com/1190719
   https://bugzilla.suse.com/1190722
   https://bugzilla.suse.com/1190723
   https://bugzilla.suse.com/1190726
   https://bugzilla.suse.com/1190729
   https://bugzilla.suse.com/1190733
   https://bugzilla.suse.com/1190734
   https://bugzilla.suse.com/1190735
   https://bugzilla.suse.com/1206442



More information about the sle-security-updates mailing list