SUSE Security Update: Security update for ffmpeg
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:3184-1
Rating:             important
References:         #1100352 #1129715 #1137526 #1154064 
Cross-References:   CVE-2018-13301 CVE-2019-12730 CVE-2019-17542
                    CVE-2019-9718
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 15-SP1
                    SUSE Linux Enterprise Workstation Extension 15
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                    SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for ffmpeg fixes the following issues:

   Security issues fixed:
   - CVE-2019-17542: Fixed a heap-buffer overflow in vqa_decode_chunk due to
     an
     out-of-array access (bsc#1154064).
   - CVE-2019-12730: Fixed an uninitialized use of variables due to an
     improper check (bsc#1137526).
   - CVE-2019-9718: Fixed a denial of service in the subtitle decode
     (bsc#1129715).
   - CVE-2018-13301: Fixed a denial of service while converting a crafted AVI
     file to MPEG4 (bsc#1100352).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 15-SP1:

      zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2019-3184=1

   - SUSE Linux Enterprise Workstation Extension 15:

      zypper in -t patch SUSE-SLE-Product-WE-15-2019-3184=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2019-3184=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-3184=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-3184=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-3184=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-3184=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):

      ffmpeg-debuginfo-3.4.2-4.27.1
      ffmpeg-debugsource-3.4.2-4.27.1
      libavcodec-devel-3.4.2-4.27.1
      libavformat-devel-3.4.2-4.27.1
      libavformat57-3.4.2-4.27.1
      libavformat57-debuginfo-3.4.2-4.27.1
      libavresample-devel-3.4.2-4.27.1
      libavresample3-3.4.2-4.27.1
      libavresample3-debuginfo-3.4.2-4.27.1

   - SUSE Linux Enterprise Workstation Extension 15 (x86_64):

      ffmpeg-debuginfo-3.4.2-4.27.1
      ffmpeg-debugsource-3.4.2-4.27.1
      libavcodec-devel-3.4.2-4.27.1
      libavformat-devel-3.4.2-4.27.1
      libavformat57-3.4.2-4.27.1
      libavformat57-debuginfo-3.4.2-4.27.1
      libavresample-devel-3.4.2-4.27.1
      libavresample3-3.4.2-4.27.1
      libavresample3-debuginfo-3.4.2-4.27.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15 (aarch64 ppc64le s390x x86_64):

      ffmpeg-3.4.2-4.27.1
      ffmpeg-debuginfo-3.4.2-4.27.1
      ffmpeg-debugsource-3.4.2-4.27.1
      libavdevice57-3.4.2-4.27.1
      libavdevice57-debuginfo-3.4.2-4.27.1
      libavfilter6-3.4.2-4.27.1
      libavfilter6-debuginfo-3.4.2-4.27.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      ffmpeg-3.4.2-4.27.1
      ffmpeg-debuginfo-3.4.2-4.27.1
      ffmpeg-debugsource-3.4.2-4.27.1
      ffmpeg-private-devel-3.4.2-4.27.1
      libavdevice-devel-3.4.2-4.27.1
      libavdevice57-3.4.2-4.27.1
      libavdevice57-debuginfo-3.4.2-4.27.1
      libavfilter-devel-3.4.2-4.27.1
      libavfilter6-3.4.2-4.27.1
      libavfilter6-debuginfo-3.4.2-4.27.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      libavcodec57-32bit-3.4.2-4.27.1
      libavcodec57-32bit-debuginfo-3.4.2-4.27.1
      libavdevice57-32bit-3.4.2-4.27.1
      libavdevice57-32bit-debuginfo-3.4.2-4.27.1
      libavfilter6-32bit-3.4.2-4.27.1
      libavfilter6-32bit-debuginfo-3.4.2-4.27.1
      libavformat57-32bit-3.4.2-4.27.1
      libavformat57-32bit-debuginfo-3.4.2-4.27.1
      libavresample3-32bit-3.4.2-4.27.1
      libavresample3-32bit-debuginfo-3.4.2-4.27.1
      libavutil55-32bit-3.4.2-4.27.1
      libavutil55-32bit-debuginfo-3.4.2-4.27.1
      libpostproc54-32bit-3.4.2-4.27.1
      libpostproc54-32bit-debuginfo-3.4.2-4.27.1
      libswresample2-32bit-3.4.2-4.27.1
      libswresample2-32bit-debuginfo-3.4.2-4.27.1
      libswscale4-32bit-3.4.2-4.27.1
      libswscale4-32bit-debuginfo-3.4.2-4.27.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      ffmpeg-3.4.2-4.27.1
      ffmpeg-debuginfo-3.4.2-4.27.1
      ffmpeg-debugsource-3.4.2-4.27.1
      ffmpeg-private-devel-3.4.2-4.27.1
      libavdevice-devel-3.4.2-4.27.1
      libavdevice57-3.4.2-4.27.1
      libavdevice57-debuginfo-3.4.2-4.27.1
      libavfilter-devel-3.4.2-4.27.1
      libavfilter6-3.4.2-4.27.1
      libavfilter6-debuginfo-3.4.2-4.27.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      ffmpeg-debuginfo-3.4.2-4.27.1
      ffmpeg-debugsource-3.4.2-4.27.1
      libavcodec57-3.4.2-4.27.1
      libavcodec57-debuginfo-3.4.2-4.27.1
      libavutil-devel-3.4.2-4.27.1
      libavutil55-3.4.2-4.27.1
      libavutil55-debuginfo-3.4.2-4.27.1
      libpostproc-devel-3.4.2-4.27.1
      libpostproc54-3.4.2-4.27.1
      libpostproc54-debuginfo-3.4.2-4.27.1
      libswresample-devel-3.4.2-4.27.1
      libswresample2-3.4.2-4.27.1
      libswresample2-debuginfo-3.4.2-4.27.1
      libswscale-devel-3.4.2-4.27.1
      libswscale4-3.4.2-4.27.1
      libswscale4-debuginfo-3.4.2-4.27.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      ffmpeg-debuginfo-3.4.2-4.27.1
      ffmpeg-debugsource-3.4.2-4.27.1
      libavcodec57-3.4.2-4.27.1
      libavcodec57-debuginfo-3.4.2-4.27.1
      libavutil-devel-3.4.2-4.27.1
      libavutil55-3.4.2-4.27.1
      libavutil55-debuginfo-3.4.2-4.27.1
      libpostproc-devel-3.4.2-4.27.1
      libpostproc54-3.4.2-4.27.1
      libpostproc54-debuginfo-3.4.2-4.27.1
      libswresample-devel-3.4.2-4.27.1
      libswresample2-3.4.2-4.27.1
      libswresample2-debuginfo-3.4.2-4.27.1
      libswscale-devel-3.4.2-4.27.1
      libswscale4-3.4.2-4.27.1
      libswscale4-debuginfo-3.4.2-4.27.1


References:

   https://www.suse.com/security/cve/CVE-2018-13301.html
   https://www.suse.com/security/cve/CVE-2019-12730.html
   https://www.suse.com/security/cve/CVE-2019-17542.html
   https://www.suse.com/security/cve/CVE-2019-9718.html
   https://bugzilla.suse.com/1100352
   https://bugzilla.suse.com/1129715
   https://bugzilla.suse.com/1137526
   https://bugzilla.suse.com/1154064

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:3184-1 important: ffmpeg

December 5, 2019
An update that fixes four vulnerabilities is now available

Summary

This update for ffmpeg fixes the following issues: Security issues fixed: - CVE-2019-17542: Fixed a heap-buffer overflow in vqa_decode_chunk due to an out-of-array access (bsc#1154064). - CVE-2019-12730: Fixed an uninitialized use of variables due to an improper check (bsc#1137526). - CVE-2019-9718: Fixed a denial of service in the subtitle decode (bsc#1129715). - CVE-2018-13301: Fixed a denial of service while converting a crafted AVI file to MPEG4 (bsc#1100352). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 15-SP1: zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2019-3184=1 - SUSE Linux Enterprise Workstation Extension 15: zypper in -t patch SUSE-SLE-Product-WE-15-2019-3184=1 - SUSE Linux Enterprise Module for Packagehub Subpackages 15: zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2019-3184=1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-3184=1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-3184=1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-3184=1 - SUSE Linux Enterprise Module for Desktop Applications 15: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-3184=1 Package List: - SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64): ffmpeg-debuginfo-3.4.2-4.27.1 ffmpeg-debugsource-3.4.2-4.27.1 libavcodec-devel-3.4.2-4.27.1 libavformat-devel-3.4.2-4.27.1 libavformat57-3.4.2-4.27.1 libavformat57-debuginfo-3.4.2-4.27.1 libavresample-devel-3.4.2-4.27.1 libavresample3-3.4.2-4.27.1 libavresample3-debuginfo-3.4.2-4.27.1 - SUSE Linux Enterprise Workstation Extension 15 (x86_64): ffmpeg-debuginfo-3.4.2-4.27.1 ffmpeg-debugsource-3.4.2-4.27.1 libavcodec-devel-3.4.2-4.27.1 libavformat-devel-3.4.2-4.27.1 libavformat57-3.4.2-4.27.1 libavformat57-debuginfo-3.4.2-4.27.1 libavresample-devel-3.4.2-4.27.1 libavresample3-3.4.2-4.27.1 libavresample3-debuginfo-3.4.2-4.27.1 - SUSE Linux Enterprise Module for Packagehub Subpackages 15 (aarch64 ppc64le s390x x86_64): ffmpeg-3.4.2-4.27.1 ffmpeg-debuginfo-3.4.2-4.27.1 ffmpeg-debugsource-3.4.2-4.27.1 libavdevice57-3.4.2-4.27.1 libavdevice57-debuginfo-3.4.2-4.27.1 libavfilter6-3.4.2-4.27.1 libavfilter6-debuginfo-3.4.2-4.27.1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64): ffmpeg-3.4.2-4.27.1 ffmpeg-debuginfo-3.4.2-4.27.1 ffmpeg-debugsource-3.4.2-4.27.1 ffmpeg-private-devel-3.4.2-4.27.1 libavdevice-devel-3.4.2-4.27.1 libavdevice57-3.4.2-4.27.1 libavdevice57-debuginfo-3.4.2-4.27.1 libavfilter-devel-3.4.2-4.27.1 libavfilter6-3.4.2-4.27.1 libavfilter6-debuginfo-3.4.2-4.27.1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64): libavcodec57-32bit-3.4.2-4.27.1 libavcodec57-32bit-debuginfo-3.4.2-4.27.1 libavdevice57-32bit-3.4.2-4.27.1 libavdevice57-32bit-debuginfo-3.4.2-4.27.1 libavfilter6-32bit-3.4.2-4.27.1 libavfilter6-32bit-debuginfo-3.4.2-4.27.1 libavformat57-32bit-3.4.2-4.27.1 libavformat57-32bit-debuginfo-3.4.2-4.27.1 libavresample3-32bit-3.4.2-4.27.1 libavresample3-32bit-debuginfo-3.4.2-4.27.1 libavutil55-32bit-3.4.2-4.27.1 libavutil55-32bit-debuginfo-3.4.2-4.27.1 libpostproc54-32bit-3.4.2-4.27.1 libpostproc54-32bit-debuginfo-3.4.2-4.27.1 libswresample2-32bit-3.4.2-4.27.1 libswresample2-32bit-debuginfo-3.4.2-4.27.1 libswscale4-32bit-3.4.2-4.27.1 libswscale4-32bit-debuginfo-3.4.2-4.27.1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64): ffmpeg-3.4.2-4.27.1 ffmpeg-debuginfo-3.4.2-4.27.1 ffmpeg-debugsource-3.4.2-4.27.1 ffmpeg-private-devel-3.4.2-4.27.1 libavdevice-devel-3.4.2-4.27.1 libavdevice57-3.4.2-4.27.1 libavdevice57-debuginfo-3.4.2-4.27.1 libavfilter-devel-3.4.2-4.27.1 libavfilter6-3.4.2-4.27.1 libavfilter6-debuginfo-3.4.2-4.27.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64): ffmpeg-debuginfo-3.4.2-4.27.1 ffmpeg-debugsource-3.4.2-4.27.1 libavcodec57-3.4.2-4.27.1 libavcodec57-debuginfo-3.4.2-4.27.1 libavutil-devel-3.4.2-4.27.1 libavutil55-3.4.2-4.27.1 libavutil55-debuginfo-3.4.2-4.27.1 libpostproc-devel-3.4.2-4.27.1 libpostproc54-3.4.2-4.27.1 libpostproc54-debuginfo-3.4.2-4.27.1 libswresample-devel-3.4.2-4.27.1 libswresample2-3.4.2-4.27.1 libswresample2-debuginfo-3.4.2-4.27.1 libswscale-devel-3.4.2-4.27.1 libswscale4-3.4.2-4.27.1 libswscale4-debuginfo-3.4.2-4.27.1 - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64): ffmpeg-debuginfo-3.4.2-4.27.1 ffmpeg-debugsource-3.4.2-4.27.1 libavcodec57-3.4.2-4.27.1 libavcodec57-debuginfo-3.4.2-4.27.1 libavutil-devel-3.4.2-4.27.1 libavutil55-3.4.2-4.27.1 libavutil55-debuginfo-3.4.2-4.27.1 libpostproc-devel-3.4.2-4.27.1 libpostproc54-3.4.2-4.27.1 libpostproc54-debuginfo-3.4.2-4.27.1 libswresample-devel-3.4.2-4.27.1 libswresample2-3.4.2-4.27.1 libswresample2-debuginfo-3.4.2-4.27.1 libswscale-devel-3.4.2-4.27.1 libswscale4-3.4.2-4.27.1 libswscale4-debuginfo-3.4.2-4.27.1

References

#1100352 #1129715 #1137526 #1154064

Cross- CVE-2018-13301 CVE-2019-12730 CVE-2019-17542

CVE-2019-9718

Affected Products:

SUSE Linux Enterprise Workstation Extension 15-SP1

SUSE Linux Enterprise Workstation Extension 15

SUSE Linux Enterprise Module for Packagehub Subpackages 15

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15

SUSE Linux Enterprise Module for Desktop Applications 15-SP1

SUSE Linux Enterprise Module for Desktop Applications 15

https://www.suse.com/security/cve/CVE-2018-13301.html

https://www.suse.com/security/cve/CVE-2019-12730.html

https://www.suse.com/security/cve/CVE-2019-17542.html

https://www.suse.com/security/cve/CVE-2019-9718.html

https://bugzilla.suse.com/1100352

https://bugzilla.suse.com/1129715

https://bugzilla.suse.com/1137526

https://bugzilla.suse.com/1154064

Severity
Announcement ID: SUSE-SU-2019:3184-1
Rating: important

Related News