SUSE-SU-2021:3293-1: moderate: Security update for ffmpeg

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Oct 6 19:51:35 UTC 2021


   SUSE Security Update: Security update for ffmpeg
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:3293-1
Rating:             moderate
References:         #1186761 
Cross-References:   CVE-2020-22042
CVSS scores:
                    CVE-2020-22042 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-22042 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Workstation Extension 15-SP3
                    SUSE Linux Enterprise Workstation Extension 15-SP2
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for ffmpeg fixes the following issues:

   - CVE-2020-22042: Fixed a denial of service vulnerability led by a memory
     leak in the link_filter_inouts function in libavfilter/graphparser.c.
     (bsc#1186761)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 15-SP3:

      zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2021-3293=1

   - SUSE Linux Enterprise Workstation Extension 15-SP2:

      zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2021-3293=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2021-3293=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2021-3293=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-3293=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-3293=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 15-SP3 (x86_64):

      ffmpeg-debuginfo-3.4.2-11.14.1
      ffmpeg-debugsource-3.4.2-11.14.1
      libavcodec-devel-3.4.2-11.14.1
      libavformat-devel-3.4.2-11.14.1
      libavresample-devel-3.4.2-11.14.1
      libavresample3-3.4.2-11.14.1
      libavresample3-debuginfo-3.4.2-11.14.1

   - SUSE Linux Enterprise Workstation Extension 15-SP2 (x86_64):

      ffmpeg-debuginfo-3.4.2-11.14.1
      ffmpeg-debugsource-3.4.2-11.14.1
      libavcodec-devel-3.4.2-11.14.1
      libavformat-devel-3.4.2-11.14.1
      libavresample-devel-3.4.2-11.14.1
      libavresample3-3.4.2-11.14.1
      libavresample3-debuginfo-3.4.2-11.14.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x x86_64):

      ffmpeg-3.4.2-11.14.1
      ffmpeg-debuginfo-3.4.2-11.14.1
      ffmpeg-debugsource-3.4.2-11.14.1
      libavdevice57-3.4.2-11.14.1
      libavdevice57-debuginfo-3.4.2-11.14.1
      libavfilter6-3.4.2-11.14.1
      libavfilter6-debuginfo-3.4.2-11.14.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 (aarch64 ppc64le s390x x86_64):

      ffmpeg-3.4.2-11.14.1
      ffmpeg-debuginfo-3.4.2-11.14.1
      ffmpeg-debugsource-3.4.2-11.14.1
      libavdevice57-3.4.2-11.14.1
      libavdevice57-debuginfo-3.4.2-11.14.1
      libavfilter6-3.4.2-11.14.1
      libavfilter6-debuginfo-3.4.2-11.14.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

      ffmpeg-debuginfo-3.4.2-11.14.1
      ffmpeg-debugsource-3.4.2-11.14.1
      libavcodec57-3.4.2-11.14.1
      libavcodec57-debuginfo-3.4.2-11.14.1
      libavformat57-3.4.2-11.14.1
      libavformat57-debuginfo-3.4.2-11.14.1
      libavresample-devel-3.4.2-11.14.1
      libavresample3-3.4.2-11.14.1
      libavresample3-debuginfo-3.4.2-11.14.1
      libavutil-devel-3.4.2-11.14.1
      libavutil55-3.4.2-11.14.1
      libavutil55-debuginfo-3.4.2-11.14.1
      libpostproc-devel-3.4.2-11.14.1
      libpostproc54-3.4.2-11.14.1
      libpostproc54-debuginfo-3.4.2-11.14.1
      libswresample-devel-3.4.2-11.14.1
      libswresample2-3.4.2-11.14.1
      libswresample2-debuginfo-3.4.2-11.14.1
      libswscale-devel-3.4.2-11.14.1
      libswscale4-3.4.2-11.14.1
      libswscale4-debuginfo-3.4.2-11.14.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64_ilp32):

      libavresample3-64bit-3.4.2-11.14.1
      libavresample3-64bit-debuginfo-3.4.2-11.14.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64 i586 ppc64le s390x x86_64):

      libavresample-devel-3.4.2-11.14.1
      libavresample3-3.4.2-11.14.1
      libavresample3-debuginfo-3.4.2-11.14.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64 ppc64le s390x x86_64):

      ffmpeg-debuginfo-3.4.2-11.14.1
      ffmpeg-debugsource-3.4.2-11.14.1
      libavcodec57-3.4.2-11.14.1
      libavcodec57-debuginfo-3.4.2-11.14.1
      libavformat57-3.4.2-11.14.1
      libavformat57-debuginfo-3.4.2-11.14.1
      libavutil-devel-3.4.2-11.14.1
      libavutil55-3.4.2-11.14.1
      libavutil55-debuginfo-3.4.2-11.14.1
      libpostproc-devel-3.4.2-11.14.1
      libpostproc54-3.4.2-11.14.1
      libpostproc54-debuginfo-3.4.2-11.14.1
      libswresample-devel-3.4.2-11.14.1
      libswresample2-3.4.2-11.14.1
      libswresample2-debuginfo-3.4.2-11.14.1
      libswscale-devel-3.4.2-11.14.1
      libswscale4-3.4.2-11.14.1
      libswscale4-debuginfo-3.4.2-11.14.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (x86_64):

      libavresample3-32bit-3.4.2-11.14.1
      libavresample3-32bit-debuginfo-3.4.2-11.14.1


References:

   https://www.suse.com/security/cve/CVE-2020-22042.html
   https://bugzilla.suse.com/1186761



More information about the sle-updates mailing list