SUSE 5024 Published by

A ffmpeg security update has been released for openSUSE Leap 15.3.



openSUSE-SU-2021:3521-1: moderate: Security update for ffmpeg


openSUSE Security Update: Security update for ffmpeg
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:3521-1
Rating: moderate
References: #1186756 #1187852 #1189166 #1190718 #1190719
#1190722 #1190723 #1190726 #1190729 #1190733
#1190734 #1190735
Cross-References: CVE-2020-20891 CVE-2020-20892 CVE-2020-20895
CVE-2020-20896 CVE-2020-20899 CVE-2020-20902
CVE-2020-22037 CVE-2020-35965 CVE-2021-3566
CVE-2021-38092 CVE-2021-38093 CVE-2021-38094

CVSS scores:
CVE-2020-20891 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2020-20892 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2020-20895 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2020-20896 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2020-20899 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2020-20902 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2020-22037 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2020-22037 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2020-35965 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2020-35965 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2021-3566 (SUSE): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N
CVE-2021-38092 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-38093 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-38094 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
openSUSE Leap 15.3
______________________________________________________________________________

An update that fixes 12 vulnerabilities is now available.

Description:

This update for ffmpeg fixes the following issues:

- CVE-2021-3566: Fixed information leak (bsc#1189166).
- CVE-2021-38093: Fixed integer overflow vulnerability in filter_robert()
(bsc#1190734)
- CVE-2021-38092: Fixed integer overflow vulnerability in filter_prewitt()
(bsc#1190733)
- CVE-2021-38094: Fixed integer overflow vulnerability in filter_sobel()
(bsc#1190735)
- CVE-2020-22037: Fixed denial of service vulnerability caused by memory
leak in avcodec_alloc_context3() (bsc#1186756)
- CVE-2020-35965: Fixed out-of-bounds write in decode_frame() (bsc#1187852)
- CVE-2020-20892: Fixed an issue with filter_frame() (bsc#1190719)
- CVE-2020-20891: Fixed a buffer overflow vulnerability in config_input()
(bsc#1190718)
- CVE-2020-20895: Fixed a buffer overflow vulnerability in function
filter_vertically_##name (bsc#1190722)
- CVE-2020-20896: Fixed an issue with latm_write_packet() (bsc#1190723)
- CVE-2020-20899: Fixed a buffer overflow vulnerability in config_props()
(bsc#1190726)
- CVE-2020-20902: Fixed an out-of-bounds read vulnerabilit
long_term_filter() (bsc#1190729)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2021-3521=1


Package List:

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

ffmpeg-3.4.2-11.17.1
ffmpeg-debuginfo-3.4.2-11.17.1
ffmpeg-debugsource-3.4.2-11.17.1
ffmpeg-private-devel-3.4.2-11.17.1
libavcodec-devel-3.4.2-11.17.1
libavcodec57-3.4.2-11.17.1
libavcodec57-debuginfo-3.4.2-11.17.1
libavdevice-devel-3.4.2-11.17.1
libavdevice57-3.4.2-11.17.1
libavdevice57-debuginfo-3.4.2-11.17.1
libavfilter-devel-3.4.2-11.17.1
libavfilter6-3.4.2-11.17.1
libavfilter6-debuginfo-3.4.2-11.17.1
libavformat-devel-3.4.2-11.17.1
libavformat57-3.4.2-11.17.1
libavformat57-debuginfo-3.4.2-11.17.1
libavresample-devel-3.4.2-11.17.1
libavresample3-3.4.2-11.17.1
libavresample3-debuginfo-3.4.2-11.17.1
libavutil-devel-3.4.2-11.17.1
libavutil55-3.4.2-11.17.1
libavutil55-debuginfo-3.4.2-11.17.1
libpostproc-devel-3.4.2-11.17.1
libpostproc54-3.4.2-11.17.1
libpostproc54-debuginfo-3.4.2-11.17.1
libswresample-devel-3.4.2-11.17.1
libswresample2-3.4.2-11.17.1
libswresample2-debuginfo-3.4.2-11.17.1
libswscale-devel-3.4.2-11.17.1
libswscale4-3.4.2-11.17.1
libswscale4-debuginfo-3.4.2-11.17.1

- openSUSE Leap 15.3 (x86_64):

libavcodec57-32bit-3.4.2-11.17.1
libavcodec57-32bit-debuginfo-3.4.2-11.17.1
libavdevice57-32bit-3.4.2-11.17.1
libavdevice57-32bit-debuginfo-3.4.2-11.17.1
libavfilter6-32bit-3.4.2-11.17.1
libavfilter6-32bit-debuginfo-3.4.2-11.17.1
libavformat57-32bit-3.4.2-11.17.1
libavformat57-32bit-debuginfo-3.4.2-11.17.1
libavresample3-32bit-3.4.2-11.17.1
libavresample3-32bit-debuginfo-3.4.2-11.17.1
libavutil55-32bit-3.4.2-11.17.1
libavutil55-32bit-debuginfo-3.4.2-11.17.1
libpostproc54-32bit-3.4.2-11.17.1
libpostproc54-32bit-debuginfo-3.4.2-11.17.1
libswresample2-32bit-3.4.2-11.17.1
libswresample2-32bit-debuginfo-3.4.2-11.17.1
libswscale4-32bit-3.4.2-11.17.1
libswscale4-32bit-debuginfo-3.4.2-11.17.1

References:

  https://www.suse.com/security/cve/CVE-2020-20891.html
  https://www.suse.com/security/cve/CVE-2020-20892.html
  https://www.suse.com/security/cve/CVE-2020-20895.html
  https://www.suse.com/security/cve/CVE-2020-20896.html
  https://www.suse.com/security/cve/CVE-2020-20899.html
  https://www.suse.com/security/cve/CVE-2020-20902.html
  https://www.suse.com/security/cve/CVE-2020-22037.html
  https://www.suse.com/security/cve/CVE-2020-35965.html
  https://www.suse.com/security/cve/CVE-2021-3566.html
  https://www.suse.com/security/cve/CVE-2021-38092.html
  https://www.suse.com/security/cve/CVE-2021-38093.html
  https://www.suse.com/security/cve/CVE-2021-38094.html
  https://bugzilla.suse.com/1186756
  https://bugzilla.suse.com/1187852
  https://bugzilla.suse.com/1189166
  https://bugzilla.suse.com/1190718
  https://bugzilla.suse.com/1190719
  https://bugzilla.suse.com/1190722
  https://bugzilla.suse.com/1190723
  https://bugzilla.suse.com/1190726
  https://bugzilla.suse.com/1190729
  https://bugzilla.suse.com/1190733
  https://bugzilla.suse.com/1190734
  https://bugzilla.suse.com/1190735