SUSE SLED15 / SLES15 Security Update : ffmpeg (SUSE-SU-2018:2305-1)

critical Nessus Plugin ID 120076

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ffmpeg fixes the following issues: Security issues fixed :

- CVE-2018-13302: Fixed out of array access issue (bsc#1100356).

- CVE-2018-1999010: Fixed multiple out of array access vulnerabilities in the mms protocol that could result in accessing out of bound data via specially crafted input files (bnc#1102899)

- CVE-2018-1999011: Fixed a heap buffer overflow in asf_o format demuxer that could result in remote code execution (bnc#1102689)

- CVE-2018-1999012: Fixed an infinite loop vulnerability in pva format demuxer that could result in excessive amount of ressource allocation like CPU an RAM (CVE-2018-1999012 bnc#1102688).

- CVE-2018-1999013: Fixed an use-after-free vulnerability in the realmedia demuxer that could allow remote attackers to read heap memory (bnc#1102687)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 15:zypper in -t patch SUSE-SLE-Product-WE-15-2018-1544=1

SUSE Linux Enterprise Module for Desktop Applications 15:zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-1544=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1100356

https://bugzilla.suse.com/show_bug.cgi?id=1102687

https://bugzilla.suse.com/show_bug.cgi?id=1102688

https://bugzilla.suse.com/show_bug.cgi?id=1102689

https://bugzilla.suse.com/show_bug.cgi?id=1102899

https://www.suse.com/security/cve/CVE-2018-13302/

https://www.suse.com/security/cve/CVE-2018-1999010/

https://www.suse.com/security/cve/CVE-2018-1999011/

https://www.suse.com/security/cve/CVE-2018-1999012/

https://www.suse.com/security/cve/CVE-2018-1999013/

http://www.nessus.org/u?b6c8bd67

Plugin Details

Severity: Critical

ID: 120076

File Name: suse_SU-2018-2305-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/2/2019

Updated: 3/18/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ffmpeg-debuginfo, p-cpe:/a:novell:suse_linux:ffmpeg-debugsource, p-cpe:/a:novell:suse_linux:libavcodec57, p-cpe:/a:novell:suse_linux:libavcodec57-debuginfo, p-cpe:/a:novell:suse_linux:libavutil-devel, p-cpe:/a:novell:suse_linux:libavutil55, p-cpe:/a:novell:suse_linux:libavutil55-debuginfo, p-cpe:/a:novell:suse_linux:libpostproc-devel, p-cpe:/a:novell:suse_linux:libpostproc54, p-cpe:/a:novell:suse_linux:libpostproc54-debuginfo, p-cpe:/a:novell:suse_linux:libswresample-devel, p-cpe:/a:novell:suse_linux:libswresample2, p-cpe:/a:novell:suse_linux:libswresample2-debuginfo, p-cpe:/a:novell:suse_linux:libswscale-devel, p-cpe:/a:novell:suse_linux:libswscale4, p-cpe:/a:novell:suse_linux:libswscale4-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/10/2018

Vulnerability Publication Date: 7/5/2018

Reference Information

CVE: CVE-2018-13302, CVE-2018-1999010, CVE-2018-1999011, CVE-2018-1999012, CVE-2018-1999013