Security update for ffmpeg

Announcement ID: SUSE-SU-2018:2305-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-13302 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2018-13302 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-1999010 ( SUSE ): 5.4 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
  • CVE-2018-1999010 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1999011 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2018-1999011 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-1999012 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-1999012 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-1999013 ( SUSE ): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
  • CVE-2018-1999013 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Affected Products:
  • Desktop Applications Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Workstation Extension 15

An update that solves five vulnerabilities can now be installed.

Description:

This update for ffmpeg fixes the following issues:

Security issues fixed:

  • CVE-2018-13302: Fixed out of array access issue (bsc#1100356).
  • CVE-2018-1999010: Fixed multiple out of array access vulnerabilities in the mms protocol that could result in accessing out of bound data via specially crafted input files (bnc#1102899)
  • CVE-2018-1999011: Fixed a heap buffer overflow in asf_o format demuxer that could result in remote code execution (bnc#1102689)
  • CVE-2018-1999012: Fixed an infinite loop vulnerability in pva format demuxer that could result in excessive amount of ressource allocation like CPU an RAM (CVE-2018-1999012 bnc#1102688).
  • CVE-2018-1999013: Fixed an use-after-free vulnerability in the realmedia demuxer that could allow remote attackers to read heap memory (bnc#1102687)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-1544=1
  • SUSE Linux Enterprise Workstation Extension 15
    zypper in -t patch SUSE-SLE-Product-WE-15-2018-1544=1

Package List:

  • Desktop Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • libavutil-devel-3.4.2-4.5.1
    • ffmpeg-debuginfo-3.4.2-4.5.1
    • ffmpeg-debugsource-3.4.2-4.5.1
    • libpostproc54-3.4.2-4.5.1
    • libswscale-devel-3.4.2-4.5.1
    • libswresample2-3.4.2-4.5.1
    • libswresample2-debuginfo-3.4.2-4.5.1
    • libavcodec57-debuginfo-3.4.2-4.5.1
    • libavcodec57-3.4.2-4.5.1
    • libpostproc54-debuginfo-3.4.2-4.5.1
    • libswscale4-3.4.2-4.5.1
    • libswscale4-debuginfo-3.4.2-4.5.1
    • libpostproc-devel-3.4.2-4.5.1
    • libavutil55-debuginfo-3.4.2-4.5.1
    • libswresample-devel-3.4.2-4.5.1
    • libavutil55-3.4.2-4.5.1
  • SUSE Linux Enterprise Workstation Extension 15 (x86_64)
    • ffmpeg-debuginfo-3.4.2-4.5.1
    • ffmpeg-debugsource-3.4.2-4.5.1
    • libavformat57-debuginfo-3.4.2-4.5.1
    • libavcodec-devel-3.4.2-4.5.1
    • libavformat-devel-3.4.2-4.5.1
    • libavformat57-3.4.2-4.5.1
    • libavresample-devel-3.4.2-4.5.1
    • libavresample3-3.4.2-4.5.1
    • libavresample3-debuginfo-3.4.2-4.5.1

References: