openSUSE Security Update : ffmpeg / ffmpeg2 (openSUSE-2017-1068)

high Nessus Plugin ID 103290

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update introduces lame and twolame.

For ffmpeg2 it updates to version 2.8.13 and fixes several issues.

These security issues were fixed :

- CVE-2017-14058: The read_data function in libavformat/hls.c did not restrict reload attempts for an insufficient list, which allowed remote attackers to cause a denial of service (infinite loop) (bsc#1056762)

- CVE-2017-14057: In asf_read_marker() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted ASF file, which claims a large 'name_len' or 'count' field in the header but did not contain sufficient backing data, was provided, the loops over the name and markers would consume huge CPU and memory resources, since there is no EOF check inside these loops (bsc#1056761)

- CVE-2017-14059: A DoS in cine_read_header() due to lack of an EOF check might have caused huge CPU and memory consumption. When a crafted CINE file, which claims a large 'duration' field in the header but did not contain sufficient backing data, was provided, the image-offset parsing loop would consume huge CPU and memory resources, since there is no EOF check inside the loop (bsc#1056763)

- CVE-2017-14056: A DoS in rl2_read_header() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted RL2 file, which claims a large 'frame_count' field in the header but did not contain sufficient backing data, was provided, the loops (for offset and size tables) would consume huge CPU and memory resources, since there is no EOF check inside these loops (bsc#1056760)

- CVE-2017-14055: a DoS in mv_read_header() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted MV file, which claims a large 'nb_frames' field in the header but did not contain sufficient backing data, was provided, the loop over the frames would consume huge CPU and memory resources, since there is no EOF check inside the loop (bsc#1056766)

- boo#1046211: Lots of integer overflow fixes

- CVE-2017-14169: In the mxf_read_primer_pack function an integer signedness error have might occured when a crafted file, which claims a large 'item_num' field such as 0xffffffff, was provided. As a result, the variable 'item_num' turns negative, bypassing the check for a large value (bsc#1057536)

- CVE-2017-14170: Prevent DoS in mxf_read_index_entry_array() due to lack of an EOF (End of File) check that might have caused huge CPU consumption. When a crafted MXF file, which claims a large 'nb_index_entries' field in the header but did not contain sufficient backing data, was provided, the loop would consume huge CPU resources, since there was no EOF check inside the loop. Moreover, this big loop can be invoked multiple times if there is more than one applicable data segment in the crafted MXF file (bsc#1057537)

- CVE-2017-14171: Prevent DoS in nsv_parse_NSVf_header() due to lack of an EOF (End of File) check taht might have caused huge CPU consumption. When a crafted NSV file, which claims a large 'table_entries_used' field in the header but did not contain sufficient backing data, was provided, the loop over 'table_entries_used' would consume huge CPU resources, since there was no EOF check inside the loop (bsc#1057539)

- !: CVE-2017-14223: Prevent DoS in asf_build_simple_index() due to lack of an EOF (End of File) check that might have caused huge CPU consumption.
When a crafted ASF file, which claims a large 'ict' field in the header but did not contain sufficient backing data, was provided, the for loop would consume huge CPU and memory resources, since there was no EOF check inside the loop (bsc#1058019)

- !: CVE-2017-14222: Prevent DoS in read_tfra() due to lack of an EOF (End of File) check that might have caused huge CPU and memory consumption. When a crafted MOV file, which claims a large 'item_count' field in the header but did not contain sufficient backing data, was provided, the loop would consume huge CPU and memory resources, since there was no EOF check inside the loop (bsc#1058020)

These non-security issues were fixed :

- Unconditionalize celt, ass, openjpeg, webp, libva, vdpau.

- Build unconditionally with lame and twolame

For ffmpeg it updates to version 3.3.4 and fixes several issues.

These security issues were fixed :

- CVE-2017-14058: The read_data function in libavformat/hls.c did not restrict reload attempts for an insufficient list, which allowed remote attackers to cause a denial of service (infinite loop) (bsc#1056762)

- CVE-2017-14057: In asf_read_marker() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted ASF file, which claims a large 'name_len' or 'count' field in the header but did not contain sufficient backing data, was provided, the loops over the name and markers would consume huge CPU and memory resources, since there is no EOF check inside these loops (bsc#1056761)

- CVE-2017-14059: A DoS in cine_read_header() due to lack of an EOF check might have caused huge CPU and memory consumption. When a crafted CINE file, which claims a large 'duration' field in the header but did not contain sufficient backing data, was provided, the image-offset parsing loop would consume huge CPU and memory resources, since there is no EOF check inside the loop (bsc#1056763)

- CVE-2017-14054: A DoS in ivr_read_header() due to lack of an EOF (End of File) check might have caused huge CPU consumption. When a crafted IVR file, which claims a large 'len' field in the header but did not contain sufficient backing data, was provided, the first type==4 loop would consume huge CPU resources, since there is no EOF check inside the loop (bsc#1056765)

- CVE-2017-14056: A DoS in rl2_read_header() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted RL2 file, which claims a large 'frame_count' field in the header but did not contain sufficient backing data, was provided, the loops (for offset and size tables) would consume huge CPU and memory resources, since there is no EOF check inside these loops (bsc#1056760)

- CVE-2017-14055: a DoS in mv_read_header() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted MV file, which claims a large 'nb_frames' field in the header but did not contain sufficient backing data, was provided, the loop over the frames would consume huge CPU and memory resources, since there is no EOF check inside the loop (bsc#1056766)

- CVE-2017-11399: Integer overflow in the ape_decode_frame function allowed remote attackers to cause a denial of service (out-of-array access and application crash) or possibly have unspecified other impact via a crafted APE file (bsc#1049095)

- CVE-2017-14171: Prevent DoS in nsv_parse_NSVf_header() due to lack of an EOF (End of File) check taht might have caused huge CPU consumption. When a crafted NSV file, which claims a large 'table_entries_used' field in the header but did not contain sufficient backing data, was provided, the loop over 'table_entries_used' would consume huge CPU resources, since there was no EOF check inside the loop (bsc#1057539)

- CVE-2017-14170: Prevent DoS in mxf_read_index_entry_array() due to lack of an EOF (End of File) check that might have caused huge CPU consumption. When a crafted MXF file, which claims a large 'nb_index_entries' field in the header but did not contain sufficient backing data, was provided, the loop would consume huge CPU resources, since there was no EOF check inside the loop. Moreover, this big loop can be invoked multiple times if there is more than one applicable data segment in the crafted MXF file (bsc#1057537)

- CVE-2017-14169: In the mxf_read_primer_pack function an integer signedness error have might occured when a crafted file, which claims a large 'item_num' field such as 0xffffffff, was provided. As a result, the variable 'item_num' turns negative, bypassing the check for a large value (bsc#1057536)

- CVE-2017-14225: The av_color_primaries_name function may have returned a NULL pointer depending on a value contained in a file, but callers did not anticipate this, leading to a NULL pointer dereference (bsc#1058018)

- CVE-2017-14223: Prevent DoS in asf_build_simple_index() due to lack of an EOF (End of File) check that might have caused huge CPU consumption. When a crafted ASF file, which claims a large 'ict' field in the header but did not contain sufficient backing data, was provided, the for loop would consume huge CPU and memory resources, since there was no EOF check inside the loop (bsc#1058019)

- CVE-2017-14222: Prevent DoS in read_tfra() due to lack of an EOF (End of File) check that might have caused huge CPU and memory consumption. When a crafted MOV file, which claims a large 'item_count' field in the header but did not contain sufficient backing data, was provided, the loop would consume huge CPU and memory resources, since there was no EOF check inside the loop (bsc#1058020)

It also includes various fixes for integer overflows and too-large bit shifts that didn't receive a CVE.

These non-security issues were fixed :

- Unconditionalize celt, ass, openjpeg, webp, netcdf, libva, vdpau.

- Build unconditionally with lame and twolame

- boo#1041794: Disable cuda extensions

- Add additional checks to ensure MPEG is off

Solution

Update the affected ffmpeg / ffmpeg2 packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1041794

https://bugzilla.opensuse.org/show_bug.cgi?id=1046211

https://bugzilla.opensuse.org/show_bug.cgi?id=1049095

https://bugzilla.opensuse.org/show_bug.cgi?id=1056760

https://bugzilla.opensuse.org/show_bug.cgi?id=1056761

https://bugzilla.opensuse.org/show_bug.cgi?id=1056762

https://bugzilla.opensuse.org/show_bug.cgi?id=1056763

https://bugzilla.opensuse.org/show_bug.cgi?id=1056765

https://bugzilla.opensuse.org/show_bug.cgi?id=1056766

https://bugzilla.opensuse.org/show_bug.cgi?id=1057536

https://bugzilla.opensuse.org/show_bug.cgi?id=1057537

https://bugzilla.opensuse.org/show_bug.cgi?id=1057539

https://bugzilla.opensuse.org/show_bug.cgi?id=1058018

https://bugzilla.opensuse.org/show_bug.cgi?id=1058019

https://bugzilla.opensuse.org/show_bug.cgi?id=1058020

Plugin Details

Severity: High

ID: 103290

File Name: openSUSE-2017-1068.nasl

Version: 3.4

Type: local

Agent: unix

Published: 9/18/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libavcodec56-debuginfo-32bit, p-cpe:/a:novell:opensuse:libavcodec57, p-cpe:/a:novell:opensuse:libavcodec57-32bit, p-cpe:/a:novell:opensuse:libavcodec57-debuginfo, p-cpe:/a:novell:opensuse:libavcodec57-debuginfo-32bit, p-cpe:/a:novell:opensuse:libavdevice-devel, p-cpe:/a:novell:opensuse:libavdevice56, p-cpe:/a:novell:opensuse:libavdevice56-32bit, p-cpe:/a:novell:opensuse:libavdevice56-debuginfo, p-cpe:/a:novell:opensuse:libavdevice56-debuginfo-32bit, p-cpe:/a:novell:opensuse:libavdevice57, p-cpe:/a:novell:opensuse:libavdevice57-32bit, p-cpe:/a:novell:opensuse:libavformat57, p-cpe:/a:novell:opensuse:libavformat57-32bit, p-cpe:/a:novell:opensuse:libavformat57-debuginfo, p-cpe:/a:novell:opensuse:libavformat57-debuginfo-32bit, p-cpe:/a:novell:opensuse:libavresample-devel, p-cpe:/a:novell:opensuse:libavresample2, p-cpe:/a:novell:opensuse:libavresample2-32bit, p-cpe:/a:novell:opensuse:libavresample2-debuginfo, p-cpe:/a:novell:opensuse:libavresample2-debuginfo-32bit, p-cpe:/a:novell:opensuse:libavresample3, p-cpe:/a:novell:opensuse:libavresample3-32bit, p-cpe:/a:novell:opensuse:ffmpeg, p-cpe:/a:novell:opensuse:ffmpeg-debuginfo, p-cpe:/a:novell:opensuse:ffmpeg-debugsource, p-cpe:/a:novell:opensuse:ffmpeg2-debugsource, p-cpe:/a:novell:opensuse:ffmpeg2-devel, p-cpe:/a:novell:opensuse:lame, p-cpe:/a:novell:opensuse:lame-debuginfo, p-cpe:/a:novell:opensuse:lame-debugsource, p-cpe:/a:novell:opensuse:lame-mp3rtp, p-cpe:/a:novell:opensuse:lame-mp3rtp-debuginfo, p-cpe:/a:novell:opensuse:libavcodec-devel, p-cpe:/a:novell:opensuse:libavcodec56, p-cpe:/a:novell:opensuse:libavcodec56-32bit, p-cpe:/a:novell:opensuse:libavcodec56-debuginfo, p-cpe:/a:novell:opensuse:libavdevice57-debuginfo, p-cpe:/a:novell:opensuse:libavdevice57-debuginfo-32bit, p-cpe:/a:novell:opensuse:libavfilter-devel, p-cpe:/a:novell:opensuse:libavfilter5, p-cpe:/a:novell:opensuse:libavfilter5-32bit, p-cpe:/a:novell:opensuse:libavfilter5-debuginfo, p-cpe:/a:novell:opensuse:libavfilter5-debuginfo-32bit, p-cpe:/a:novell:opensuse:libavfilter6, p-cpe:/a:novell:opensuse:libavfilter6-32bit, p-cpe:/a:novell:opensuse:libavfilter6-debuginfo, p-cpe:/a:novell:opensuse:libavfilter6-debuginfo-32bit, p-cpe:/a:novell:opensuse:libavformat-devel, p-cpe:/a:novell:opensuse:libavformat56, p-cpe:/a:novell:opensuse:libavformat56-32bit, p-cpe:/a:novell:opensuse:libavformat56-debuginfo, p-cpe:/a:novell:opensuse:libavformat56-debuginfo-32bit, p-cpe:/a:novell:opensuse:libavresample3-debuginfo, p-cpe:/a:novell:opensuse:libavresample3-debuginfo-32bit, p-cpe:/a:novell:opensuse:libavutil-devel, p-cpe:/a:novell:opensuse:libavutil54, p-cpe:/a:novell:opensuse:libavutil54-32bit, p-cpe:/a:novell:opensuse:libavutil54-debuginfo, p-cpe:/a:novell:opensuse:libavutil54-debuginfo-32bit, p-cpe:/a:novell:opensuse:libavutil55, p-cpe:/a:novell:opensuse:libavutil55-32bit, p-cpe:/a:novell:opensuse:libavutil55-debuginfo, p-cpe:/a:novell:opensuse:libavutil55-debuginfo-32bit, p-cpe:/a:novell:opensuse:libmp3lame-devel, p-cpe:/a:novell:opensuse:libmp3lame0, p-cpe:/a:novell:opensuse:libmp3lame0-32bit, p-cpe:/a:novell:opensuse:libmp3lame0-debuginfo, p-cpe:/a:novell:opensuse:libmp3lame0-debuginfo-32bit, p-cpe:/a:novell:opensuse:libpostproc-devel, p-cpe:/a:novell:opensuse:libpostproc53, p-cpe:/a:novell:opensuse:libpostproc53-32bit, p-cpe:/a:novell:opensuse:libpostproc53-debuginfo, p-cpe:/a:novell:opensuse:libpostproc53-debuginfo-32bit, p-cpe:/a:novell:opensuse:libpostproc54, p-cpe:/a:novell:opensuse:libpostproc54-32bit, p-cpe:/a:novell:opensuse:libpostproc54-debuginfo, p-cpe:/a:novell:opensuse:libpostproc54-debuginfo-32bit, p-cpe:/a:novell:opensuse:libswresample-devel, p-cpe:/a:novell:opensuse:libswresample1, p-cpe:/a:novell:opensuse:libswresample1-32bit, p-cpe:/a:novell:opensuse:libswresample1-debuginfo, p-cpe:/a:novell:opensuse:libswresample1-debuginfo-32bit, p-cpe:/a:novell:opensuse:libswresample2, p-cpe:/a:novell:opensuse:libswresample2-32bit, p-cpe:/a:novell:opensuse:libswresample2-debuginfo, p-cpe:/a:novell:opensuse:libswresample2-debuginfo-32bit, p-cpe:/a:novell:opensuse:libswscale-devel, p-cpe:/a:novell:opensuse:libswscale3, p-cpe:/a:novell:opensuse:libswscale3-32bit, p-cpe:/a:novell:opensuse:libswscale3-debuginfo, p-cpe:/a:novell:opensuse:libswscale3-debuginfo-32bit, p-cpe:/a:novell:opensuse:libswscale4, p-cpe:/a:novell:opensuse:libswscale4-32bit, p-cpe:/a:novell:opensuse:libswscale4-debuginfo, p-cpe:/a:novell:opensuse:libswscale4-debuginfo-32bit, p-cpe:/a:novell:opensuse:libtwolame-devel, p-cpe:/a:novell:opensuse:libtwolame0, p-cpe:/a:novell:opensuse:libtwolame0-32bit, p-cpe:/a:novell:opensuse:libtwolame0-debuginfo, p-cpe:/a:novell:opensuse:libtwolame0-debuginfo-32bit, p-cpe:/a:novell:opensuse:twolame, p-cpe:/a:novell:opensuse:twolame-debuginfo, p-cpe:/a:novell:opensuse:twolame-debugsource, cpe:/o:novell:opensuse:42.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 9/15/2017

Reference Information

CVE: CVE-2017-11399, CVE-2017-14054, CVE-2017-14055, CVE-2017-14056, CVE-2017-14057, CVE-2017-14058, CVE-2017-14059, CVE-2017-14169, CVE-2017-14170, CVE-2017-14171, CVE-2017-14222, CVE-2017-14223, CVE-2017-14225