SUSE-SU-2022:4194-1: important: Security update for ffmpeg-4

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Nov 23 14:23:00 UTC 2022


   SUSE Security Update: Security update for ffmpeg-4
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4194-1
Rating:             important
References:         #1205388 
Cross-References:   CVE-2022-3964
CVSS scores:
                    CVE-2022-3964 (NVD) : 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
                    CVE-2022-3964 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP4
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Linux Enterprise Workstation Extension 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for ffmpeg-4 fixes the following issues:

   - CVE-2022-3964: Fixed out of bounds read in update_block_in_prev_frame()
     (bsc#1205388).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-4194=1

   - SUSE Linux Enterprise Workstation Extension 15-SP4:

      zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2022-4194=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-4194=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-4194=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      ffmpeg-4-4.4-150400.3.5.1
      ffmpeg-4-debuginfo-4.4-150400.3.5.1
      ffmpeg-4-debugsource-4.4-150400.3.5.1
      ffmpeg-4-libavcodec-devel-4.4-150400.3.5.1
      ffmpeg-4-libavdevice-devel-4.4-150400.3.5.1
      ffmpeg-4-libavfilter-devel-4.4-150400.3.5.1
      ffmpeg-4-libavformat-devel-4.4-150400.3.5.1
      ffmpeg-4-libavresample-devel-4.4-150400.3.5.1
      ffmpeg-4-libavutil-devel-4.4-150400.3.5.1
      ffmpeg-4-libpostproc-devel-4.4-150400.3.5.1
      ffmpeg-4-libswresample-devel-4.4-150400.3.5.1
      ffmpeg-4-libswscale-devel-4.4-150400.3.5.1
      ffmpeg-4-private-devel-4.4-150400.3.5.1
      libavcodec58_134-4.4-150400.3.5.1
      libavcodec58_134-debuginfo-4.4-150400.3.5.1
      libavdevice58_13-4.4-150400.3.5.1
      libavdevice58_13-debuginfo-4.4-150400.3.5.1
      libavfilter7_110-4.4-150400.3.5.1
      libavfilter7_110-debuginfo-4.4-150400.3.5.1
      libavformat58_76-4.4-150400.3.5.1
      libavformat58_76-debuginfo-4.4-150400.3.5.1
      libavresample4_0-4.4-150400.3.5.1
      libavresample4_0-debuginfo-4.4-150400.3.5.1
      libavutil56_70-4.4-150400.3.5.1
      libavutil56_70-debuginfo-4.4-150400.3.5.1
      libpostproc55_9-4.4-150400.3.5.1
      libpostproc55_9-debuginfo-4.4-150400.3.5.1
      libswresample3_9-4.4-150400.3.5.1
      libswresample3_9-debuginfo-4.4-150400.3.5.1
      libswscale5_9-4.4-150400.3.5.1
      libswscale5_9-debuginfo-4.4-150400.3.5.1

   - openSUSE Leap 15.4 (x86_64):

      libavcodec58_134-32bit-4.4-150400.3.5.1
      libavcodec58_134-32bit-debuginfo-4.4-150400.3.5.1
      libavdevice58_13-32bit-4.4-150400.3.5.1
      libavdevice58_13-32bit-debuginfo-4.4-150400.3.5.1
      libavfilter7_110-32bit-4.4-150400.3.5.1
      libavfilter7_110-32bit-debuginfo-4.4-150400.3.5.1
      libavformat58_76-32bit-4.4-150400.3.5.1
      libavformat58_76-32bit-debuginfo-4.4-150400.3.5.1
      libavresample4_0-32bit-4.4-150400.3.5.1
      libavresample4_0-32bit-debuginfo-4.4-150400.3.5.1
      libavutil56_70-32bit-4.4-150400.3.5.1
      libavutil56_70-32bit-debuginfo-4.4-150400.3.5.1
      libpostproc55_9-32bit-4.4-150400.3.5.1
      libpostproc55_9-32bit-debuginfo-4.4-150400.3.5.1
      libswresample3_9-32bit-4.4-150400.3.5.1
      libswresample3_9-32bit-debuginfo-4.4-150400.3.5.1
      libswscale5_9-32bit-4.4-150400.3.5.1
      libswscale5_9-32bit-debuginfo-4.4-150400.3.5.1

   - SUSE Linux Enterprise Workstation Extension 15-SP4 (x86_64):

      ffmpeg-4-debuginfo-4.4-150400.3.5.1
      ffmpeg-4-debugsource-4.4-150400.3.5.1
      libavformat58_76-4.4-150400.3.5.1
      libavformat58_76-debuginfo-4.4-150400.3.5.1
      libswscale5_9-4.4-150400.3.5.1
      libswscale5_9-debuginfo-4.4-150400.3.5.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64 ppc64le s390x x86_64):

      ffmpeg-4-debuginfo-4.4-150400.3.5.1
      ffmpeg-4-debugsource-4.4-150400.3.5.1
      libavformat58_76-4.4-150400.3.5.1
      libavformat58_76-debuginfo-4.4-150400.3.5.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le s390x x86_64):

      ffmpeg-4-debuginfo-4.4-150400.3.5.1
      ffmpeg-4-debugsource-4.4-150400.3.5.1
      libavcodec58_134-4.4-150400.3.5.1
      libavcodec58_134-debuginfo-4.4-150400.3.5.1
      libavutil56_70-4.4-150400.3.5.1
      libavutil56_70-debuginfo-4.4-150400.3.5.1
      libswresample3_9-4.4-150400.3.5.1
      libswresample3_9-debuginfo-4.4-150400.3.5.1


References:

   https://www.suse.com/security/cve/CVE-2022-3964.html
   https://bugzilla.suse.com/1205388



More information about the sle-security-updates mailing list