SUSE-SU-2023:2115-1: important: Security update for ffmpeg

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri May 5 16:30:06 UTC 2023



# Security update for ffmpeg

Announcement ID: SUSE-SU-2023:2115-1  
Rating: important  
References:

  * #1140754
  * #1206778
  * #1209934

  
Cross-References:

  * CVE-2019-13390
  * CVE-2022-3341
  * CVE-2022-48434

  
CVSS scores:

  * CVE-2019-13390 ( SUSE ):  4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2019-13390 ( SUSE ):  4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2019-13390 ( NVD ):  6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2022-3341 ( SUSE ):  4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2022-3341 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-48434 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2022-48434 ( NVD ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Enterprise Storage 6
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for ffmpeg fixes the following issues:

  * CVE-2019-13390: Fixed a potential crash when processing a crafted AVI stream
    (bsc#1140754).
  * CVE-2022-3341: Fixed a potential crash when processing a crafted NUT stream
    (bsc#1206778).
  * CVE-2022-48434: Fixed use after free in libavcodec/pthread_frame.c
    (bsc#1209934).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-2115=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2115=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2115=1

  * SUSE Enterprise Storage 6  
    zypper in -t patch SUSE-Storage-6-2023-2115=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * libavresample3-3.4.2-150000.4.53.2
    * libpostproc54-debuginfo-3.4.2-150000.4.53.2
    * libswscale4-debuginfo-3.4.2-150000.4.53.2
    * libavresample-devel-3.4.2-150000.4.53.2
    * libavcodec57-3.4.2-150000.4.53.2
    * libavdevice57-3.4.2-150000.4.53.2
    * libavutil55-debuginfo-3.4.2-150000.4.53.2
    * libavformat57-3.4.2-150000.4.53.2
    * ffmpeg-debuginfo-3.4.2-150000.4.53.2
    * libpostproc-devel-3.4.2-150000.4.53.2
    * libavfilter6-3.4.2-150000.4.53.2
    * libavcodec-devel-3.4.2-150000.4.53.2
    * libavutil-devel-3.4.2-150000.4.53.2
    * libswscale4-3.4.2-150000.4.53.2
    * ffmpeg-debugsource-3.4.2-150000.4.53.2
    * libavfilter6-debuginfo-3.4.2-150000.4.53.2
    * libswresample-devel-3.4.2-150000.4.53.2
    * libavformat57-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-3.4.2-150000.4.53.2
    * libavdevice-devel-3.4.2-150000.4.53.2
    * libavcodec57-debuginfo-3.4.2-150000.4.53.2
    * libpostproc54-3.4.2-150000.4.53.2
    * libavresample3-debuginfo-3.4.2-150000.4.53.2
    * libavdevice57-debuginfo-3.4.2-150000.4.53.2
    * libswscale-devel-3.4.2-150000.4.53.2
    * libavutil55-3.4.2-150000.4.53.2
    * libavfilter-devel-3.4.2-150000.4.53.2
    * libavformat-devel-3.4.2-150000.4.53.2
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (x86_64)
    * libavfilter6-32bit-3.4.2-150000.4.53.2
    * libavdevice57-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavutil55-32bit-3.4.2-150000.4.53.2
    * libpostproc54-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavresample3-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-32bit-3.4.2-150000.4.53.2
    * libavcodec57-32bit-3.4.2-150000.4.53.2
    * libavresample3-32bit-3.4.2-150000.4.53.2
    * libpostproc54-32bit-3.4.2-150000.4.53.2
    * libavutil55-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavcodec57-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavdevice57-32bit-3.4.2-150000.4.53.2
    * libavformat57-32bit-3.4.2-150000.4.53.2
    * libavformat57-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswscale4-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswscale4-32bit-3.4.2-150000.4.53.2
    * libavfilter6-32bit-debuginfo-3.4.2-150000.4.53.2
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * libavresample3-3.4.2-150000.4.53.2
    * libpostproc54-debuginfo-3.4.2-150000.4.53.2
    * libswscale4-debuginfo-3.4.2-150000.4.53.2
    * libavresample-devel-3.4.2-150000.4.53.2
    * libavcodec57-3.4.2-150000.4.53.2
    * libavdevice57-3.4.2-150000.4.53.2
    * libavutil55-debuginfo-3.4.2-150000.4.53.2
    * libavformat57-3.4.2-150000.4.53.2
    * ffmpeg-debuginfo-3.4.2-150000.4.53.2
    * libpostproc-devel-3.4.2-150000.4.53.2
    * libavfilter6-3.4.2-150000.4.53.2
    * libavcodec-devel-3.4.2-150000.4.53.2
    * libavutil-devel-3.4.2-150000.4.53.2
    * libswscale4-3.4.2-150000.4.53.2
    * ffmpeg-debugsource-3.4.2-150000.4.53.2
    * libavfilter6-debuginfo-3.4.2-150000.4.53.2
    * libswresample-devel-3.4.2-150000.4.53.2
    * libavformat57-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-3.4.2-150000.4.53.2
    * libavdevice-devel-3.4.2-150000.4.53.2
    * libavcodec57-debuginfo-3.4.2-150000.4.53.2
    * libpostproc54-3.4.2-150000.4.53.2
    * libavresample3-debuginfo-3.4.2-150000.4.53.2
    * libavdevice57-debuginfo-3.4.2-150000.4.53.2
    * libswscale-devel-3.4.2-150000.4.53.2
    * libavutil55-3.4.2-150000.4.53.2
    * libavfilter-devel-3.4.2-150000.4.53.2
    * libavformat-devel-3.4.2-150000.4.53.2
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
    * libavfilter6-32bit-3.4.2-150000.4.53.2
    * libavdevice57-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavutil55-32bit-3.4.2-150000.4.53.2
    * libpostproc54-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavresample3-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-32bit-3.4.2-150000.4.53.2
    * libavcodec57-32bit-3.4.2-150000.4.53.2
    * libavresample3-32bit-3.4.2-150000.4.53.2
    * libpostproc54-32bit-3.4.2-150000.4.53.2
    * libavutil55-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavcodec57-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavdevice57-32bit-3.4.2-150000.4.53.2
    * libavformat57-32bit-3.4.2-150000.4.53.2
    * libavformat57-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswscale4-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswscale4-32bit-3.4.2-150000.4.53.2
    * libavfilter6-32bit-debuginfo-3.4.2-150000.4.53.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * libavresample3-3.4.2-150000.4.53.2
    * libpostproc54-debuginfo-3.4.2-150000.4.53.2
    * libswscale4-debuginfo-3.4.2-150000.4.53.2
    * libavresample-devel-3.4.2-150000.4.53.2
    * libavcodec57-3.4.2-150000.4.53.2
    * libavdevice57-3.4.2-150000.4.53.2
    * libavutil55-debuginfo-3.4.2-150000.4.53.2
    * libavformat57-3.4.2-150000.4.53.2
    * ffmpeg-debuginfo-3.4.2-150000.4.53.2
    * libpostproc-devel-3.4.2-150000.4.53.2
    * libavfilter6-3.4.2-150000.4.53.2
    * libavcodec-devel-3.4.2-150000.4.53.2
    * libavutil-devel-3.4.2-150000.4.53.2
    * libswscale4-3.4.2-150000.4.53.2
    * ffmpeg-debugsource-3.4.2-150000.4.53.2
    * libavfilter6-debuginfo-3.4.2-150000.4.53.2
    * libswresample-devel-3.4.2-150000.4.53.2
    * libavformat57-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-3.4.2-150000.4.53.2
    * libavdevice-devel-3.4.2-150000.4.53.2
    * libavcodec57-debuginfo-3.4.2-150000.4.53.2
    * libpostproc54-3.4.2-150000.4.53.2
    * libavresample3-debuginfo-3.4.2-150000.4.53.2
    * libavdevice57-debuginfo-3.4.2-150000.4.53.2
    * libswscale-devel-3.4.2-150000.4.53.2
    * libavutil55-3.4.2-150000.4.53.2
    * libavfilter-devel-3.4.2-150000.4.53.2
    * libavformat-devel-3.4.2-150000.4.53.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
    * libavfilter6-32bit-3.4.2-150000.4.53.2
    * libavdevice57-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavutil55-32bit-3.4.2-150000.4.53.2
    * libpostproc54-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavresample3-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-32bit-3.4.2-150000.4.53.2
    * libavcodec57-32bit-3.4.2-150000.4.53.2
    * libavresample3-32bit-3.4.2-150000.4.53.2
    * libpostproc54-32bit-3.4.2-150000.4.53.2
    * libavutil55-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavcodec57-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavdevice57-32bit-3.4.2-150000.4.53.2
    * libavformat57-32bit-3.4.2-150000.4.53.2
    * libavformat57-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswscale4-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswscale4-32bit-3.4.2-150000.4.53.2
    * libavfilter6-32bit-debuginfo-3.4.2-150000.4.53.2
  * SUSE Enterprise Storage 6 (aarch64 x86_64)
    * libavresample3-3.4.2-150000.4.53.2
    * libpostproc54-debuginfo-3.4.2-150000.4.53.2
    * libswscale4-debuginfo-3.4.2-150000.4.53.2
    * libavresample-devel-3.4.2-150000.4.53.2
    * libavcodec57-3.4.2-150000.4.53.2
    * libavdevice57-3.4.2-150000.4.53.2
    * libavutil55-debuginfo-3.4.2-150000.4.53.2
    * libavformat57-3.4.2-150000.4.53.2
    * ffmpeg-debuginfo-3.4.2-150000.4.53.2
    * libpostproc-devel-3.4.2-150000.4.53.2
    * libavfilter6-3.4.2-150000.4.53.2
    * libavcodec-devel-3.4.2-150000.4.53.2
    * libavutil-devel-3.4.2-150000.4.53.2
    * libswscale4-3.4.2-150000.4.53.2
    * ffmpeg-debugsource-3.4.2-150000.4.53.2
    * libavfilter6-debuginfo-3.4.2-150000.4.53.2
    * libswresample-devel-3.4.2-150000.4.53.2
    * libavformat57-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-3.4.2-150000.4.53.2
    * libavdevice-devel-3.4.2-150000.4.53.2
    * libavcodec57-debuginfo-3.4.2-150000.4.53.2
    * libpostproc54-3.4.2-150000.4.53.2
    * libavresample3-debuginfo-3.4.2-150000.4.53.2
    * libavdevice57-debuginfo-3.4.2-150000.4.53.2
    * libswscale-devel-3.4.2-150000.4.53.2
    * libavutil55-3.4.2-150000.4.53.2
    * libavfilter-devel-3.4.2-150000.4.53.2
    * libavformat-devel-3.4.2-150000.4.53.2
  * SUSE Enterprise Storage 6 (x86_64)
    * libavfilter6-32bit-3.4.2-150000.4.53.2
    * libavdevice57-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavutil55-32bit-3.4.2-150000.4.53.2
    * libpostproc54-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavresample3-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-32bit-3.4.2-150000.4.53.2
    * libavcodec57-32bit-3.4.2-150000.4.53.2
    * libavresample3-32bit-3.4.2-150000.4.53.2
    * libpostproc54-32bit-3.4.2-150000.4.53.2
    * libavutil55-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavcodec57-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavdevice57-32bit-3.4.2-150000.4.53.2
    * libavformat57-32bit-3.4.2-150000.4.53.2
    * libavformat57-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswscale4-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswscale4-32bit-3.4.2-150000.4.53.2
    * libavfilter6-32bit-debuginfo-3.4.2-150000.4.53.2
  * SUSE CaaS Platform 4.0 (x86_64)
    * libavfilter6-32bit-3.4.2-150000.4.53.2
    * libavutil55-32bit-3.4.2-150000.4.53.2
    * libavresample3-3.4.2-150000.4.53.2
    * libavresample3-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-32bit-3.4.2-150000.4.53.2
    * libavcodec57-32bit-3.4.2-150000.4.53.2
    * libpostproc54-debuginfo-3.4.2-150000.4.53.2
    * libpostproc54-32bit-3.4.2-150000.4.53.2
    * libswscale4-debuginfo-3.4.2-150000.4.53.2
    * libavdevice57-32bit-3.4.2-150000.4.53.2
    * libavresample-devel-3.4.2-150000.4.53.2
    * libavcodec57-3.4.2-150000.4.53.2
    * libavdevice57-3.4.2-150000.4.53.2
    * libavutil55-debuginfo-3.4.2-150000.4.53.2
    * libavformat57-3.4.2-150000.4.53.2
    * libswscale4-32bit-3.4.2-150000.4.53.2
    * libpostproc54-32bit-debuginfo-3.4.2-150000.4.53.2
    * ffmpeg-debuginfo-3.4.2-150000.4.53.2
    * libavutil55-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-32bit-debuginfo-3.4.2-150000.4.53.2
    * libpostproc-devel-3.4.2-150000.4.53.2
    * libswscale4-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavfilter6-3.4.2-150000.4.53.2
    * libavcodec-devel-3.4.2-150000.4.53.2
    * libavutil-devel-3.4.2-150000.4.53.2
    * libavfilter6-32bit-debuginfo-3.4.2-150000.4.53.2
    * libswscale4-3.4.2-150000.4.53.2
    * ffmpeg-debugsource-3.4.2-150000.4.53.2
    * libavfilter6-debuginfo-3.4.2-150000.4.53.2
    * libswresample-devel-3.4.2-150000.4.53.2
    * libavcodec57-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavformat57-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavformat57-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-debuginfo-3.4.2-150000.4.53.2
    * libswresample2-3.4.2-150000.4.53.2
    * libavdevice-devel-3.4.2-150000.4.53.2
    * libavcodec57-debuginfo-3.4.2-150000.4.53.2
    * libavdevice57-32bit-debuginfo-3.4.2-150000.4.53.2
    * libavresample3-debuginfo-3.4.2-150000.4.53.2
    * libpostproc54-3.4.2-150000.4.53.2
    * libavdevice57-debuginfo-3.4.2-150000.4.53.2
    * libavresample3-32bit-3.4.2-150000.4.53.2
    * libswscale-devel-3.4.2-150000.4.53.2
    * libavutil55-3.4.2-150000.4.53.2
    * libavfilter-devel-3.4.2-150000.4.53.2
    * libavformat-devel-3.4.2-150000.4.53.2
    * libavformat57-32bit-3.4.2-150000.4.53.2

## References:

  * https://www.suse.com/security/cve/CVE-2019-13390.html
  * https://www.suse.com/security/cve/CVE-2022-3341.html
  * https://www.suse.com/security/cve/CVE-2022-48434.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1140754
  * https://bugzilla.suse.com/show_bug.cgi?id=1206778
  * https://bugzilla.suse.com/show_bug.cgi?id=1209934

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230505/75fe9081/attachment.htm>


More information about the sle-security-updates mailing list