# Security update for ffmpeg-4

Announcement ID: SUSE-SU-2024:2803-1  
Rating: moderate  
References:

  * bsc#1223304
  * bsc#1227296

  
Cross-References:

  * CVE-2023-51798
  * CVE-2024-32230

  
CVSS scores:

  * CVE-2023-51798 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2024-32230 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Workstation Extension 15 SP5
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for ffmpeg-4 fixes the following issues:

  * CVE-2024-32230: Fixed buffer overflow due to negative-size-param bug in
    load_input_picture() (bsc#1227296).
  * CVE-2023-51798: Fixed floating point exception in the via the interpolate
    function in libavfilter/vf_minterpolate.c (bsc#1223304).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-2803=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-2803=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-2803=1

  * SUSE Linux Enterprise Workstation Extension 15 SP5  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-2803=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * libswresample3_9-4.4-150400.3.37.1
    * libavformat58_76-debuginfo-4.4-150400.3.37.1
    * ffmpeg-4-libavfilter-devel-4.4-150400.3.37.1
    * ffmpeg-4-libavresample-devel-4.4-150400.3.37.1
    * libavformat58_76-4.4-150400.3.37.1
    * ffmpeg-4-debuginfo-4.4-150400.3.37.1
    * libavcodec58_134-4.4-150400.3.37.1
    * ffmpeg-4-debugsource-4.4-150400.3.37.1
    * ffmpeg-4-libavcodec-devel-4.4-150400.3.37.1
    * libavfilter7_110-debuginfo-4.4-150400.3.37.1
    * libpostproc55_9-4.4-150400.3.37.1
    * libswresample3_9-debuginfo-4.4-150400.3.37.1
    * libavresample4_0-4.4-150400.3.37.1
    * libavcodec58_134-debuginfo-4.4-150400.3.37.1
    * ffmpeg-4-libavutil-devel-4.4-150400.3.37.1
    * libpostproc55_9-debuginfo-4.4-150400.3.37.1
    * libavdevice58_13-debuginfo-4.4-150400.3.37.1
    * libavdevice58_13-4.4-150400.3.37.1
    * ffmpeg-4-private-devel-4.4-150400.3.37.1
    * ffmpeg-4-libavdevice-devel-4.4-150400.3.37.1
    * ffmpeg-4-libswresample-devel-4.4-150400.3.37.1
    * libavfilter7_110-4.4-150400.3.37.1
    * libavutil56_70-debuginfo-4.4-150400.3.37.1
    * ffmpeg-4-libavformat-devel-4.4-150400.3.37.1
    * libavutil56_70-4.4-150400.3.37.1
    * libswscale5_9-4.4-150400.3.37.1
    * ffmpeg-4-libpostproc-devel-4.4-150400.3.37.1
    * ffmpeg-4-libswscale-devel-4.4-150400.3.37.1
    * libswscale5_9-debuginfo-4.4-150400.3.37.1
    * libavresample4_0-debuginfo-4.4-150400.3.37.1
    * ffmpeg-4-4.4-150400.3.37.1
  * openSUSE Leap 15.4 (x86_64)
    * libswresample3_9-32bit-debuginfo-4.4-150400.3.37.1
    * libavresample4_0-32bit-debuginfo-4.4-150400.3.37.1
    * libavutil56_70-32bit-4.4-150400.3.37.1
    * libavresample4_0-32bit-4.4-150400.3.37.1
    * libswscale5_9-32bit-4.4-150400.3.37.1
    * libpostproc55_9-32bit-4.4-150400.3.37.1
    * libavformat58_76-32bit-4.4-150400.3.37.1
    * libavdevice58_13-32bit-debuginfo-4.4-150400.3.37.1
    * libavdevice58_13-32bit-4.4-150400.3.37.1
    * libavcodec58_134-32bit-debuginfo-4.4-150400.3.37.1
    * libavfilter7_110-32bit-debuginfo-4.4-150400.3.37.1
    * libswscale5_9-32bit-debuginfo-4.4-150400.3.37.1
    * libavutil56_70-32bit-debuginfo-4.4-150400.3.37.1
    * libavfilter7_110-32bit-4.4-150400.3.37.1
    * libpostproc55_9-32bit-debuginfo-4.4-150400.3.37.1
    * libavcodec58_134-32bit-4.4-150400.3.37.1
    * libswresample3_9-32bit-4.4-150400.3.37.1
    * libavformat58_76-32bit-debuginfo-4.4-150400.3.37.1
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * libswresample3_9-64bit-debuginfo-4.4-150400.3.37.1
    * libavformat58_76-64bit-4.4-150400.3.37.1
    * libavfilter7_110-64bit-4.4-150400.3.37.1
    * libavformat58_76-64bit-debuginfo-4.4-150400.3.37.1
    * libavresample4_0-64bit-debuginfo-4.4-150400.3.37.1
    * libavutil56_70-64bit-debuginfo-4.4-150400.3.37.1
    * libswresample3_9-64bit-4.4-150400.3.37.1
    * libswscale5_9-64bit-4.4-150400.3.37.1
    * libswscale5_9-64bit-debuginfo-4.4-150400.3.37.1
    * libavcodec58_134-64bit-debuginfo-4.4-150400.3.37.1
    * libavcodec58_134-64bit-4.4-150400.3.37.1
    * libavfilter7_110-64bit-debuginfo-4.4-150400.3.37.1
    * libavdevice58_13-64bit-debuginfo-4.4-150400.3.37.1
    * libavresample4_0-64bit-4.4-150400.3.37.1
    * libavdevice58_13-64bit-4.4-150400.3.37.1
    * libavutil56_70-64bit-4.4-150400.3.37.1
    * libpostproc55_9-64bit-debuginfo-4.4-150400.3.37.1
    * libpostproc55_9-64bit-4.4-150400.3.37.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * libswresample3_9-4.4-150400.3.37.1
    * libavformat58_76-debuginfo-4.4-150400.3.37.1
    * ffmpeg-4-libavfilter-devel-4.4-150400.3.37.1
    * ffmpeg-4-libavresample-devel-4.4-150400.3.37.1
    * libavformat58_76-4.4-150400.3.37.1
    * ffmpeg-4-debuginfo-4.4-150400.3.37.1
    * libavcodec58_134-4.4-150400.3.37.1
    * ffmpeg-4-debugsource-4.4-150400.3.37.1
    * ffmpeg-4-libavcodec-devel-4.4-150400.3.37.1
    * libavfilter7_110-debuginfo-4.4-150400.3.37.1
    * libpostproc55_9-4.4-150400.3.37.1
    * libswresample3_9-debuginfo-4.4-150400.3.37.1
    * libavresample4_0-4.4-150400.3.37.1
    * libavcodec58_134-debuginfo-4.4-150400.3.37.1
    * ffmpeg-4-libavutil-devel-4.4-150400.3.37.1
    * libpostproc55_9-debuginfo-4.4-150400.3.37.1
    * libavdevice58_13-debuginfo-4.4-150400.3.37.1
    * libavdevice58_13-4.4-150400.3.37.1
    * ffmpeg-4-private-devel-4.4-150400.3.37.1
    * ffmpeg-4-libavdevice-devel-4.4-150400.3.37.1
    * ffmpeg-4-libswresample-devel-4.4-150400.3.37.1
    * libavfilter7_110-4.4-150400.3.37.1
    * libavutil56_70-debuginfo-4.4-150400.3.37.1
    * ffmpeg-4-libavformat-devel-4.4-150400.3.37.1
    * libavutil56_70-4.4-150400.3.37.1
    * libswscale5_9-4.4-150400.3.37.1
    * ffmpeg-4-libpostproc-devel-4.4-150400.3.37.1
    * ffmpeg-4-libswscale-devel-4.4-150400.3.37.1
    * libswscale5_9-debuginfo-4.4-150400.3.37.1
    * libavresample4_0-debuginfo-4.4-150400.3.37.1
    * ffmpeg-4-4.4-150400.3.37.1
  * openSUSE Leap 15.5 (x86_64)
    * libswresample3_9-32bit-debuginfo-4.4-150400.3.37.1
    * libavresample4_0-32bit-debuginfo-4.4-150400.3.37.1
    * libavutil56_70-32bit-4.4-150400.3.37.1
    * libavresample4_0-32bit-4.4-150400.3.37.1
    * libswscale5_9-32bit-4.4-150400.3.37.1
    * libpostproc55_9-32bit-4.4-150400.3.37.1
    * libavformat58_76-32bit-4.4-150400.3.37.1
    * libavdevice58_13-32bit-debuginfo-4.4-150400.3.37.1
    * libavdevice58_13-32bit-4.4-150400.3.37.1
    * libavcodec58_134-32bit-debuginfo-4.4-150400.3.37.1
    * libavfilter7_110-32bit-debuginfo-4.4-150400.3.37.1
    * libswscale5_9-32bit-debuginfo-4.4-150400.3.37.1
    * libavutil56_70-32bit-debuginfo-4.4-150400.3.37.1
    * libavfilter7_110-32bit-4.4-150400.3.37.1
    * libpostproc55_9-32bit-debuginfo-4.4-150400.3.37.1
    * libavcodec58_134-32bit-4.4-150400.3.37.1
    * libswresample3_9-32bit-4.4-150400.3.37.1
    * libavformat58_76-32bit-debuginfo-4.4-150400.3.37.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libswresample3_9-4.4-150400.3.37.1
    * libavformat58_76-debuginfo-4.4-150400.3.37.1
    * ffmpeg-4-libavfilter-devel-4.4-150400.3.37.1
    * ffmpeg-4-libavresample-devel-4.4-150400.3.37.1
    * libavformat58_76-4.4-150400.3.37.1
    * ffmpeg-4-debuginfo-4.4-150400.3.37.1
    * libavcodec58_134-4.4-150400.3.37.1
    * ffmpeg-4-debugsource-4.4-150400.3.37.1
    * ffmpeg-4-libavcodec-devel-4.4-150400.3.37.1
    * libavfilter7_110-debuginfo-4.4-150400.3.37.1
    * libpostproc55_9-4.4-150400.3.37.1
    * libswresample3_9-debuginfo-4.4-150400.3.37.1
    * libavresample4_0-4.4-150400.3.37.1
    * libavcodec58_134-debuginfo-4.4-150400.3.37.1
    * ffmpeg-4-libavutil-devel-4.4-150400.3.37.1
    * libpostproc55_9-debuginfo-4.4-150400.3.37.1
    * libavdevice58_13-debuginfo-4.4-150400.3.37.1
    * libavdevice58_13-4.4-150400.3.37.1
    * ffmpeg-4-private-devel-4.4-150400.3.37.1
    * ffmpeg-4-libavdevice-devel-4.4-150400.3.37.1
    * ffmpeg-4-libswresample-devel-4.4-150400.3.37.1
    * libavfilter7_110-4.4-150400.3.37.1
    * libavutil56_70-debuginfo-4.4-150400.3.37.1
    * ffmpeg-4-libavformat-devel-4.4-150400.3.37.1
    * libavutil56_70-4.4-150400.3.37.1
    * libswscale5_9-4.4-150400.3.37.1
    * ffmpeg-4-libpostproc-devel-4.4-150400.3.37.1
    * ffmpeg-4-libswscale-devel-4.4-150400.3.37.1
    * libswscale5_9-debuginfo-4.4-150400.3.37.1
    * libavresample4_0-debuginfo-4.4-150400.3.37.1
    * ffmpeg-4-4.4-150400.3.37.1
  * SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
    * ffmpeg-4-debugsource-4.4-150400.3.37.1
    * libswresample3_9-4.4-150400.3.37.1
    * libavformat58_76-debuginfo-4.4-150400.3.37.1
    * libswresample3_9-debuginfo-4.4-150400.3.37.1
    * libavutil56_70-debuginfo-4.4-150400.3.37.1
    * libavcodec58_134-debuginfo-4.4-150400.3.37.1
    * libswscale5_9-debuginfo-4.4-150400.3.37.1
    * libavformat58_76-4.4-150400.3.37.1
    * libavutil56_70-4.4-150400.3.37.1
    * ffmpeg-4-debuginfo-4.4-150400.3.37.1
    * libavcodec58_134-4.4-150400.3.37.1
    * libswscale5_9-4.4-150400.3.37.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-51798.html
  * https://www.suse.com/security/cve/CVE-2024-32230.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1223304
  * https://bugzilla.suse.com/show_bug.cgi?id=1227296

SUSE: 2024:2803-1 moderate: ffmpeg-4 Security Advisory Updates

August 7, 2024
* bsc#1223304 * bsc#1227296 Cross-References: * CVE-2023-51798

Summary

## This update for ffmpeg-4 fixes the following issues: * CVE-2024-32230: Fixed buffer overflow due to negative-size-param bug in load_input_picture() (bsc#1227296). * CVE-2023-51798: Fixed floating point exception in the via the interpolate function in libavfilter/vf_minterpolate.c (bsc#1223304). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-2803=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-2803=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-2803=1 * SUSE Linux Enterprise Workstation Extension 15 SP5 zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-2803=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libswresample3_9-4.4-150400.3.37.1 * libavformat58_76-debuginfo-4.4-150400.3.37.1 * ffmpeg-4-libavfilter-devel-4.4-150400.3.37.1 * ffmpeg-4-libavresample-devel-4.4-150400.3.37.1 * libavformat58_76-4.4-150400.3.37.1 * ffmpeg-4-debuginfo-4.4-150400.3.37.1 * libavcodec58_134-4.4-150400.3.37.1 * ffmpeg-4-debugsource-4.4-150400.3.37.1 * ffmpeg-4-libavcodec-devel-4.4-150400.3.37.1 * libavfilter7_110-debuginfo-4.4-150400.3.37.1 * libpostproc55_9-4.4-150400.3.37.1 * libswresample3_9-debuginfo-4.4-150400.3.37.1 * libavresample4_0-4.4-150400.3.37.1 * libavcodec58_134-debuginfo-4.4-150400.3.37.1 * ffmpeg-4-libavutil-devel-4.4-150400.3.37.1 * libpostproc55_9-debuginfo-4.4-150400.3.37.1 * libavdevice58_13-debuginfo-4.4-150400.3.37.1 * libavdevice58_13-4.4-150400.3.37.1 * ffmpeg-4-private-devel-4.4-150400.3.37.1 * ffmpeg-4-libavdevice-devel-4.4-150400.3.37.1 * ffmpeg-4-libswresample-devel-4.4-150400.3.37.1 * libavfilter7_110-4.4-150400.3.37.1 * libavutil56_70-debuginfo-4.4-150400.3.37.1 * ffmpeg-4-libavformat-devel-4.4-150400.3.37.1 * libavutil56_70-4.4-150400.3.37.1 * libswscale5_9-4.4-150400.3.37.1 * ffmpeg-4-libpostproc-devel-4.4-150400.3.37.1 * ffmpeg-4-libswscale-devel-4.4-150400.3.37.1 * libswscale5_9-debuginfo-4.4-150400.3.37.1 * libavresample4_0-debuginfo-4.4-150400.3.37.1 * ffmpeg-4-4.4-150400.3.37.1 * openSUSE Leap 15.4 (x86_64) * libswresample3_9-32bit-debuginfo-4.4-150400.3.37.1 * libavresample4_0-32bit-debuginfo-4.4-150400.3.37.1 * libavutil56_70-32bit-4.4-150400.3.37.1 * libavresample4_0-32bit-4.4-150400.3.37.1 * libswscale5_9-32bit-4.4-150400.3.37.1 * libpostproc55_9-32bit-4.4-150400.3.37.1 * libavformat58_76-32bit-4.4-150400.3.37.1 * libavdevice58_13-32bit-debuginfo-4.4-150400.3.37.1 * libavdevice58_13-32bit-4.4-150400.3.37.1 * libavcodec58_134-32bit-debuginfo-4.4-150400.3.37.1 * libavfilter7_110-32bit-debuginfo-4.4-150400.3.37.1 * libswscale5_9-32bit-debuginfo-4.4-150400.3.37.1 * libavutil56_70-32bit-debuginfo-4.4-150400.3.37.1 * libavfilter7_110-32bit-4.4-150400.3.37.1 * libpostproc55_9-32bit-debuginfo-4.4-150400.3.37.1 * libavcodec58_134-32bit-4.4-150400.3.37.1 * libswresample3_9-32bit-4.4-150400.3.37.1 * libavformat58_76-32bit-debuginfo-4.4-150400.3.37.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libswresample3_9-64bit-debuginfo-4.4-150400.3.37.1 * libavformat58_76-64bit-4.4-150400.3.37.1 * libavfilter7_110-64bit-4.4-150400.3.37.1 * libavformat58_76-64bit-debuginfo-4.4-150400.3.37.1 * libavresample4_0-64bit-debuginfo-4.4-150400.3.37.1 * libavutil56_70-64bit-debuginfo-4.4-150400.3.37.1 * libswresample3_9-64bit-4.4-150400.3.37.1 * libswscale5_9-64bit-4.4-150400.3.37.1 * libswscale5_9-64bit-debuginfo-4.4-150400.3.37.1 * libavcodec58_134-64bit-debuginfo-4.4-150400.3.37.1 * libavcodec58_134-64bit-4.4-150400.3.37.1 * libavfilter7_110-64bit-debuginfo-4.4-150400.3.37.1 * libavdevice58_13-64bit-debuginfo-4.4-150400.3.37.1 * libavresample4_0-64bit-4.4-150400.3.37.1 * libavdevice58_13-64bit-4.4-150400.3.37.1 * libavutil56_70-64bit-4.4-150400.3.37.1 * libpostproc55_9-64bit-debuginfo-4.4-150400.3.37.1 * libpostproc55_9-64bit-4.4-150400.3.37.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * libswresample3_9-4.4-150400.3.37.1 * libavformat58_76-debuginfo-4.4-150400.3.37.1 * ffmpeg-4-libavfilter-devel-4.4-150400.3.37.1 * ffmpeg-4-libavresample-devel-4.4-150400.3.37.1 * libavformat58_76-4.4-150400.3.37.1 * ffmpeg-4-debuginfo-4.4-150400.3.37.1 * libavcodec58_134-4.4-150400.3.37.1 * ffmpeg-4-debugsource-4.4-150400.3.37.1 * ffmpeg-4-libavcodec-devel-4.4-150400.3.37.1 * libavfilter7_110-debuginfo-4.4-150400.3.37.1 * libpostproc55_9-4.4-150400.3.37.1 * libswresample3_9-debuginfo-4.4-150400.3.37.1 * libavresample4_0-4.4-150400.3.37.1 * libavcodec58_134-debuginfo-4.4-150400.3.37.1 * ffmpeg-4-libavutil-devel-4.4-150400.3.37.1 * libpostproc55_9-debuginfo-4.4-150400.3.37.1 * libavdevice58_13-debuginfo-4.4-150400.3.37.1 * libavdevice58_13-4.4-150400.3.37.1 * ffmpeg-4-private-devel-4.4-150400.3.37.1 * ffmpeg-4-libavdevice-devel-4.4-150400.3.37.1 * ffmpeg-4-libswresample-devel-4.4-150400.3.37.1 * libavfilter7_110-4.4-150400.3.37.1 * libavutil56_70-debuginfo-4.4-150400.3.37.1 * ffmpeg-4-libavformat-devel-4.4-150400.3.37.1 * libavutil56_70-4.4-150400.3.37.1 * libswscale5_9-4.4-150400.3.37.1 * ffmpeg-4-libpostproc-devel-4.4-150400.3.37.1 * ffmpeg-4-libswscale-devel-4.4-150400.3.37.1 * libswscale5_9-debuginfo-4.4-150400.3.37.1 * libavresample4_0-debuginfo-4.4-150400.3.37.1 * ffmpeg-4-4.4-150400.3.37.1 * openSUSE Leap 15.5 (x86_64) * libswresample3_9-32bit-debuginfo-4.4-150400.3.37.1 * libavresample4_0-32bit-debuginfo-4.4-150400.3.37.1 * libavutil56_70-32bit-4.4-150400.3.37.1 * libavresample4_0-32bit-4.4-150400.3.37.1 * libswscale5_9-32bit-4.4-150400.3.37.1 * libpostproc55_9-32bit-4.4-150400.3.37.1 * libavformat58_76-32bit-4.4-150400.3.37.1 * libavdevice58_13-32bit-debuginfo-4.4-150400.3.37.1 * libavdevice58_13-32bit-4.4-150400.3.37.1 * libavcodec58_134-32bit-debuginfo-4.4-150400.3.37.1 * libavfilter7_110-32bit-debuginfo-4.4-150400.3.37.1 * libswscale5_9-32bit-debuginfo-4.4-150400.3.37.1 * libavutil56_70-32bit-debuginfo-4.4-150400.3.37.1 * libavfilter7_110-32bit-4.4-150400.3.37.1 * libpostproc55_9-32bit-debuginfo-4.4-150400.3.37.1 * libavcodec58_134-32bit-4.4-150400.3.37.1 * libswresample3_9-32bit-4.4-150400.3.37.1 * libavformat58_76-32bit-debuginfo-4.4-150400.3.37.1 * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64) * libswresample3_9-4.4-150400.3.37.1 * libavformat58_76-debuginfo-4.4-150400.3.37.1 * ffmpeg-4-libavfilter-devel-4.4-150400.3.37.1 * ffmpeg-4-libavresample-devel-4.4-150400.3.37.1 * libavformat58_76-4.4-150400.3.37.1 * ffmpeg-4-debuginfo-4.4-150400.3.37.1 * libavcodec58_134-4.4-150400.3.37.1 * ffmpeg-4-debugsource-4.4-150400.3.37.1 * ffmpeg-4-libavcodec-devel-4.4-150400.3.37.1 * libavfilter7_110-debuginfo-4.4-150400.3.37.1 * libpostproc55_9-4.4-150400.3.37.1 * libswresample3_9-debuginfo-4.4-150400.3.37.1 * libavresample4_0-4.4-150400.3.37.1 * libavcodec58_134-debuginfo-4.4-150400.3.37.1 * ffmpeg-4-libavutil-devel-4.4-150400.3.37.1 * libpostproc55_9-debuginfo-4.4-150400.3.37.1 * libavdevice58_13-debuginfo-4.4-150400.3.37.1 * libavdevice58_13-4.4-150400.3.37.1 * ffmpeg-4-private-devel-4.4-150400.3.37.1 * ffmpeg-4-libavdevice-devel-4.4-150400.3.37.1 * ffmpeg-4-libswresample-devel-4.4-150400.3.37.1 * libavfilter7_110-4.4-150400.3.37.1 * libavutil56_70-debuginfo-4.4-150400.3.37.1 * ffmpeg-4-libavformat-devel-4.4-150400.3.37.1 * libavutil56_70-4.4-150400.3.37.1 * libswscale5_9-4.4-150400.3.37.1 * ffmpeg-4-libpostproc-devel-4.4-150400.3.37.1 * ffmpeg-4-libswscale-devel-4.4-150400.3.37.1 * libswscale5_9-debuginfo-4.4-150400.3.37.1 * libavresample4_0-debuginfo-4.4-150400.3.37.1 * ffmpeg-4-4.4-150400.3.37.1 * SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64) * ffmpeg-4-debugsource-4.4-150400.3.37.1 * libswresample3_9-4.4-150400.3.37.1 * libavformat58_76-debuginfo-4.4-150400.3.37.1 * libswresample3_9-debuginfo-4.4-150400.3.37.1 * libavutil56_70-debuginfo-4.4-150400.3.37.1 * libavcodec58_134-debuginfo-4.4-150400.3.37.1 * libswscale5_9-debuginfo-4.4-150400.3.37.1 * libavformat58_76-4.4-150400.3.37.1 * libavutil56_70-4.4-150400.3.37.1 * ffmpeg-4-debuginfo-4.4-150400.3.37.1 * libavcodec58_134-4.4-150400.3.37.1 * libswscale5_9-4.4-150400.3.37.1

References

* bsc#1223304

* bsc#1227296

Cross-

* CVE-2023-51798

* CVE-2024-32230

CVSS scores:

* CVE-2023-51798 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2024-32230 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:H

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Workstation Extension 15 SP5

* SUSE Package Hub 15 15-SP5

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-51798.html

* https://www.suse.com/security/cve/CVE-2024-32230.html

* https://bugzilla.suse.com/show_bug.cgi?id=1223304

* https://bugzilla.suse.com/show_bug.cgi?id=1227296

Severity
Announcement ID: SUSE-SU-2024:2803-1
Rating: moderate

Related News