Security update for ffmpeg

Announcement ID: SUSE-SU-2021:3521-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-20891 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-20891 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-20892 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-20892 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-20895 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-20896 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-20896 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-20899 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-20902 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-20902 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2020-22037 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-22037 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-35965 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-35965 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-3566 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N
  • CVE-2021-3566 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2021-38092 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-38092 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-38093 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-38093 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-38094 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-38094 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Desktop Applications Module 15-SP2
  • Desktop Applications Module 15-SP3
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Workstation Extension 15 SP2
  • SUSE Linux Enterprise Workstation Extension 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2
  • SUSE Package Hub 15 15-SP2
  • SUSE Package Hub 15 15-SP3

An update that solves 12 vulnerabilities can now be installed.

Description:

This update for ffmpeg fixes the following issues:

  • CVE-2021-3566: Fixed information leak (bsc#1189166).
  • CVE-2021-38093: Fixed integer overflow vulnerability in filter_robert() (bsc#1190734)
  • CVE-2021-38092: Fixed integer overflow vulnerability in filter_prewitt() (bsc#1190733)
  • CVE-2021-38094: Fixed integer overflow vulnerability in filter_sobel() (bsc#1190735)
  • CVE-2020-22037: Fixed denial of service vulnerability caused by memory leak in avcodec_alloc_context3() (bsc#1186756)
  • CVE-2020-35965: Fixed out-of-bounds write in decode_frame() (bsc#1187852)
  • CVE-2020-20892: Fixed an issue with filter_frame() (bsc#1190719)
  • CVE-2020-20891: Fixed a buffer overflow vulnerability in config_input() (bsc#1190718)
  • CVE-2020-20895: Fixed a buffer overflow vulnerability in function filter_vertically_##name (bsc#1190722)
  • CVE-2020-20896: Fixed an issue with latm_write_packet() (bsc#1190723)
  • CVE-2020-20899: Fixed a buffer overflow vulnerability in config_props() (bsc#1190726)
  • CVE-2020-20902: Fixed an out-of-bounds read vulnerabilit long_term_filter() (bsc#1190729)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-3521=1
  • Desktop Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-3521=1
  • SUSE Package Hub 15 15-SP2
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2021-3521=1
  • SUSE Package Hub 15 15-SP3
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2021-3521=1
  • SUSE Linux Enterprise Workstation Extension 15 SP2
    zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2021-3521=1
  • SUSE Linux Enterprise Workstation Extension 15 SP3
    zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2021-3521=1

Package List:

  • Desktop Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libavformat57-debuginfo-3.4.2-11.17.1
    • libavutil55-debuginfo-3.4.2-11.17.1
    • libswscale4-3.4.2-11.17.1
    • ffmpeg-debugsource-3.4.2-11.17.1
    • libavutil-devel-3.4.2-11.17.1
    • libpostproc54-3.4.2-11.17.1
    • libavutil55-3.4.2-11.17.1
    • libavformat57-3.4.2-11.17.1
    • libswresample2-3.4.2-11.17.1
    • libswscale-devel-3.4.2-11.17.1
    • libswscale4-debuginfo-3.4.2-11.17.1
    • libpostproc-devel-3.4.2-11.17.1
    • libavcodec57-debuginfo-3.4.2-11.17.1
    • libpostproc54-debuginfo-3.4.2-11.17.1
    • ffmpeg-debuginfo-3.4.2-11.17.1
    • libavcodec57-3.4.2-11.17.1
    • libswresample-devel-3.4.2-11.17.1
    • libswresample2-debuginfo-3.4.2-11.17.1
  • Desktop Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64 i586)
    • libavresample3-debuginfo-3.4.2-11.17.1
    • libavresample-devel-3.4.2-11.17.1
    • libavresample3-3.4.2-11.17.1
  • Desktop Applications Module 15-SP2 (x86_64)
    • libavresample3-32bit-3.4.2-11.17.1
    • libavresample3-32bit-debuginfo-3.4.2-11.17.1
  • Desktop Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libpostproc54-debuginfo-3.4.2-11.17.1
    • libswscale4-debuginfo-3.4.2-11.17.1
    • libpostproc54-3.4.2-11.17.1
    • libavformat57-debuginfo-3.4.2-11.17.1
    • libswscale4-3.4.2-11.17.1
    • libavresample3-debuginfo-3.4.2-11.17.1
    • libavutil55-3.4.2-11.17.1
    • libavformat57-3.4.2-11.17.1
    • libswscale-devel-3.4.2-11.17.1
    • libavcodec57-3.4.2-11.17.1
    • libavutil55-debuginfo-3.4.2-11.17.1
    • libpostproc-devel-3.4.2-11.17.1
    • libavcodec57-debuginfo-3.4.2-11.17.1
    • ffmpeg-debuginfo-3.4.2-11.17.1
    • libswresample2-debuginfo-3.4.2-11.17.1
    • ffmpeg-debugsource-3.4.2-11.17.1
    • libavutil-devel-3.4.2-11.17.1
    • libswresample2-3.4.2-11.17.1
    • libavresample3-3.4.2-11.17.1
    • libavresample-devel-3.4.2-11.17.1
    • libswresample-devel-3.4.2-11.17.1
  • Desktop Applications Module 15-SP3 (aarch64_ilp32)
    • libavresample3-64bit-3.4.2-11.17.1
    • libavresample3-64bit-debuginfo-3.4.2-11.17.1
  • SUSE Package Hub 15 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libavdevice57-debuginfo-3.4.2-11.17.1
    • ffmpeg-debugsource-3.4.2-11.17.1
    • libavfilter6-debuginfo-3.4.2-11.17.1
    • libavdevice57-3.4.2-11.17.1
    • libavfilter6-3.4.2-11.17.1
    • ffmpeg-debuginfo-3.4.2-11.17.1
    • ffmpeg-3.4.2-11.17.1
  • SUSE Package Hub 15 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libavdevice57-debuginfo-3.4.2-11.17.1
    • ffmpeg-debugsource-3.4.2-11.17.1
    • libavfilter6-debuginfo-3.4.2-11.17.1
    • libavdevice57-3.4.2-11.17.1
    • libavfilter6-3.4.2-11.17.1
    • ffmpeg-debuginfo-3.4.2-11.17.1
    • ffmpeg-3.4.2-11.17.1
  • SUSE Linux Enterprise Workstation Extension 15 SP2 (x86_64)
    • libavresample3-debuginfo-3.4.2-11.17.1
    • libavformat-devel-3.4.2-11.17.1
    • ffmpeg-debugsource-3.4.2-11.17.1
    • libavresample3-3.4.2-11.17.1
    • libavresample-devel-3.4.2-11.17.1
    • ffmpeg-debuginfo-3.4.2-11.17.1
    • libavcodec-devel-3.4.2-11.17.1
  • SUSE Linux Enterprise Workstation Extension 15 SP3 (x86_64)
    • libavresample3-debuginfo-3.4.2-11.17.1
    • libavformat-devel-3.4.2-11.17.1
    • ffmpeg-debugsource-3.4.2-11.17.1
    • libavresample3-3.4.2-11.17.1
    • libavresample-devel-3.4.2-11.17.1
    • ffmpeg-debuginfo-3.4.2-11.17.1
    • libavcodec-devel-3.4.2-11.17.1

References: