SUSE 5024 Published by

A ffmpeg security update has been released for openSUSE Leap 15.3.



openSUSE-SU-2021:3293-1: moderate: Security update for ffmpeg


openSUSE Security Update: Security update for ffmpeg
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:3293-1
Rating: moderate
References: #1186761
Cross-References: CVE-2020-22042
CVSS scores:
CVE-2020-22042 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2020-22042 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
openSUSE Leap 15.3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ffmpeg fixes the following issues:

- CVE-2020-22042: Fixed a denial of service vulnerability led by a memory
leak in the link_filter_inouts function in libavfilter/graphparser.c.
(bsc#1186761)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2021-3293=1


Package List:

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

ffmpeg-3.4.2-11.14.1
ffmpeg-debuginfo-3.4.2-11.14.1
ffmpeg-debugsource-3.4.2-11.14.1
ffmpeg-private-devel-3.4.2-11.14.1
libavcodec-devel-3.4.2-11.14.1
libavcodec57-3.4.2-11.14.1
libavcodec57-debuginfo-3.4.2-11.14.1
libavdevice-devel-3.4.2-11.14.1
libavdevice57-3.4.2-11.14.1
libavdevice57-debuginfo-3.4.2-11.14.1
libavfilter-devel-3.4.2-11.14.1
libavfilter6-3.4.2-11.14.1
libavfilter6-debuginfo-3.4.2-11.14.1
libavformat-devel-3.4.2-11.14.1
libavformat57-3.4.2-11.14.1
libavformat57-debuginfo-3.4.2-11.14.1
libavresample-devel-3.4.2-11.14.1
libavresample3-3.4.2-11.14.1
libavresample3-debuginfo-3.4.2-11.14.1
libavutil-devel-3.4.2-11.14.1
libavutil55-3.4.2-11.14.1
libavutil55-debuginfo-3.4.2-11.14.1
libpostproc-devel-3.4.2-11.14.1
libpostproc54-3.4.2-11.14.1
libpostproc54-debuginfo-3.4.2-11.14.1
libswresample-devel-3.4.2-11.14.1
libswresample2-3.4.2-11.14.1
libswresample2-debuginfo-3.4.2-11.14.1
libswscale-devel-3.4.2-11.14.1
libswscale4-3.4.2-11.14.1
libswscale4-debuginfo-3.4.2-11.14.1

- openSUSE Leap 15.3 (x86_64):

libavcodec57-32bit-3.4.2-11.14.1
libavcodec57-32bit-debuginfo-3.4.2-11.14.1
libavdevice57-32bit-3.4.2-11.14.1
libavdevice57-32bit-debuginfo-3.4.2-11.14.1
libavfilter6-32bit-3.4.2-11.14.1
libavfilter6-32bit-debuginfo-3.4.2-11.14.1
libavformat57-32bit-3.4.2-11.14.1
libavformat57-32bit-debuginfo-3.4.2-11.14.1
libavresample3-32bit-3.4.2-11.14.1
libavresample3-32bit-debuginfo-3.4.2-11.14.1
libavutil55-32bit-3.4.2-11.14.1
libavutil55-32bit-debuginfo-3.4.2-11.14.1
libpostproc54-32bit-3.4.2-11.14.1
libpostproc54-32bit-debuginfo-3.4.2-11.14.1
libswresample2-32bit-3.4.2-11.14.1
libswresample2-32bit-debuginfo-3.4.2-11.14.1
libswscale4-32bit-3.4.2-11.14.1
libswscale4-32bit-debuginfo-3.4.2-11.14.1

References:

  https://www.suse.com/security/cve/CVE-2020-22042.html
  https://bugzilla.suse.com/1186761