This update has recommended fixes for ffmpeg-4

Announcement ID: SUSE-SU-2023:2087-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-48434 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-48434 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Desktop Applications Module 15-SP4
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Workstation Extension 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3
  • SUSE Package Hub 15 15-SP4

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This updates fixes the following issues for ffmpeg-4:

Security fixes:

  • CVE-2022-48434: Fixed use after free in libavcodec/pthread_frame.c (bsc#1209934).

Other fixes:

  • Add necessary subpackages to the Packagehub. (bsc#1206067)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-2087=1
  • Desktop Applications Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-2087=1
  • SUSE Package Hub 15 15-SP4
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-2087=1
  • SUSE Linux Enterprise Workstation Extension 15 SP4
    zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-2087=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • libpostproc55_9-debuginfo-4.4-150400.3.15.1
    • libswscale5_9-4.4-150400.3.15.1
    • libavdevice58_13-debuginfo-4.4-150400.3.15.1
    • ffmpeg-4-libpostproc-devel-4.4-150400.3.15.1
    • libavresample4_0-4.4-150400.3.15.1
    • ffmpeg-4-libswresample-devel-4.4-150400.3.15.1
    • ffmpeg-4-libavdevice-devel-4.4-150400.3.15.1
    • ffmpeg-4-debugsource-4.4-150400.3.15.1
    • libswresample3_9-debuginfo-4.4-150400.3.15.1
    • ffmpeg-4-libavresample-devel-4.4-150400.3.15.1
    • ffmpeg-4-libavfilter-devel-4.4-150400.3.15.1
    • ffmpeg-4-4.4-150400.3.15.1
    • ffmpeg-4-debuginfo-4.4-150400.3.15.1
    • ffmpeg-4-libswscale-devel-4.4-150400.3.15.1
    • libavdevice58_13-4.4-150400.3.15.1
    • libswresample3_9-4.4-150400.3.15.1
    • ffmpeg-4-libavcodec-devel-4.4-150400.3.15.1
    • libpostproc55_9-4.4-150400.3.15.1
    • ffmpeg-4-libavutil-devel-4.4-150400.3.15.1
    • ffmpeg-4-private-devel-4.4-150400.3.15.1
    • libavfilter7_110-4.4-150400.3.15.1
    • libswscale5_9-debuginfo-4.4-150400.3.15.1
    • libavutil56_70-debuginfo-4.4-150400.3.15.1
    • ffmpeg-4-libavformat-devel-4.4-150400.3.15.1
    • libavformat58_76-4.4-150400.3.15.1
    • libavcodec58_134-4.4-150400.3.15.1
    • libavcodec58_134-debuginfo-4.4-150400.3.15.1
    • libavformat58_76-debuginfo-4.4-150400.3.15.1
    • libavresample4_0-debuginfo-4.4-150400.3.15.1
    • libavfilter7_110-debuginfo-4.4-150400.3.15.1
    • libavutil56_70-4.4-150400.3.15.1
  • openSUSE Leap 15.4 (x86_64)
    • libavfilter7_110-32bit-debuginfo-4.4-150400.3.15.1
    • libswscale5_9-32bit-4.4-150400.3.15.1
    • libavdevice58_13-32bit-debuginfo-4.4-150400.3.15.1
    • libavcodec58_134-32bit-debuginfo-4.4-150400.3.15.1
    • libavresample4_0-32bit-debuginfo-4.4-150400.3.15.1
    • libswresample3_9-32bit-debuginfo-4.4-150400.3.15.1
    • libpostproc55_9-32bit-debuginfo-4.4-150400.3.15.1
    • libpostproc55_9-32bit-4.4-150400.3.15.1
    • libavutil56_70-32bit-4.4-150400.3.15.1
    • libswresample3_9-32bit-4.4-150400.3.15.1
    • libavutil56_70-32bit-debuginfo-4.4-150400.3.15.1
    • libswscale5_9-32bit-debuginfo-4.4-150400.3.15.1
    • libavcodec58_134-32bit-4.4-150400.3.15.1
    • libavformat58_76-32bit-4.4-150400.3.15.1
    • libavfilter7_110-32bit-4.4-150400.3.15.1
    • libavformat58_76-32bit-debuginfo-4.4-150400.3.15.1
    • libavdevice58_13-32bit-4.4-150400.3.15.1
    • libavresample4_0-32bit-4.4-150400.3.15.1
  • Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • ffmpeg-4-debuginfo-4.4-150400.3.15.1
    • libavutil56_70-debuginfo-4.4-150400.3.15.1
    • ffmpeg-4-debugsource-4.4-150400.3.15.1
    • libswresample3_9-4.4-150400.3.15.1
    • libavformat58_76-4.4-150400.3.15.1
    • libavcodec58_134-4.4-150400.3.15.1
    • libavcodec58_134-debuginfo-4.4-150400.3.15.1
    • libavformat58_76-debuginfo-4.4-150400.3.15.1
    • libpostproc55_9-4.4-150400.3.15.1
    • libpostproc55_9-debuginfo-4.4-150400.3.15.1
    • libswresample3_9-debuginfo-4.4-150400.3.15.1
    • libavutil56_70-4.4-150400.3.15.1
  • SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
    • ffmpeg-4-4.4-150400.3.15.1
    • ffmpeg-4-debuginfo-4.4-150400.3.15.1
    • libavdevice58_13-4.4-150400.3.15.1
    • ffmpeg-4-debugsource-4.4-150400.3.15.1
    • libavresample4_0-debuginfo-4.4-150400.3.15.1
    • libpostproc55_9-4.4-150400.3.15.1
    • libpostproc55_9-debuginfo-4.4-150400.3.15.1
    • libavdevice58_13-debuginfo-4.4-150400.3.15.1
    • libavfilter7_110-debuginfo-4.4-150400.3.15.1
    • libavfilter7_110-4.4-150400.3.15.1
    • libavresample4_0-4.4-150400.3.15.1
  • SUSE Package Hub 15 15-SP4 (aarch64_ilp32)
    • libavdevice58_13-64bit-debuginfo-4.4-150400.3.15.1
    • libavresample4_0-64bit-4.4-150400.3.15.1
    • libpostproc55_9-64bit-debuginfo-4.4-150400.3.15.1
    • libavresample4_0-64bit-debuginfo-4.4-150400.3.15.1
    • libavfilter7_110-64bit-4.4-150400.3.15.1
    • libavdevice58_13-64bit-4.4-150400.3.15.1
    • libavfilter7_110-64bit-debuginfo-4.4-150400.3.15.1
    • libpostproc55_9-64bit-4.4-150400.3.15.1
  • SUSE Package Hub 15 15-SP4 (ppc64le s390x x86_64)
    • libavformat58_76-4.4-150400.3.15.1
    • libavformat58_76-debuginfo-4.4-150400.3.15.1
  • SUSE Package Hub 15 15-SP4 (x86_64)
    • libavfilter7_110-32bit-debuginfo-4.4-150400.3.15.1
    • libavdevice58_13-32bit-debuginfo-4.4-150400.3.15.1
    • libavresample4_0-32bit-debuginfo-4.4-150400.3.15.1
    • libswresample3_9-4.4-150400.3.15.1
    • libpostproc55_9-32bit-debuginfo-4.4-150400.3.15.1
    • libavfilter7_110-32bit-4.4-150400.3.15.1
    • libpostproc55_9-32bit-4.4-150400.3.15.1
    • libavdevice58_13-32bit-4.4-150400.3.15.1
    • libavresample4_0-32bit-4.4-150400.3.15.1
  • SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
    • ffmpeg-4-debuginfo-4.4-150400.3.15.1
    • ffmpeg-4-debugsource-4.4-150400.3.15.1
    • libavformat58_76-4.4-150400.3.15.1
    • libavformat58_76-debuginfo-4.4-150400.3.15.1
    • libswscale5_9-4.4-150400.3.15.1
    • libswscale5_9-debuginfo-4.4-150400.3.15.1

References: