SUSE SLED15 / SLES15 Security Update : ffmpeg (SUSE-SU-2023:0007-1)

high Nessus Plugin ID 169469

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2023:0007-1 advisory.

- An issue was discovered in the FFmpeg package, where vp3_decode_frame in libavcodec/vp3.c lacks check of the return value of av_malloc() and will cause a null pointer dereference, impacting availability.
(CVE-2022-3109)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1206442

https://www.suse.com/security/cve/CVE-2022-3109

http://www.nessus.org/u?923495cb

Plugin Details

Severity: High

ID: 169469

File Name: suse_SU-2023-0007-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/3/2023

Updated: 7/14/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-3109

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libswresample-devel, p-cpe:/a:novell:suse_linux:libswresample2, p-cpe:/a:novell:suse_linux:libswscale-devel, p-cpe:/a:novell:suse_linux:libswscale4, cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:libavcodec-devel, p-cpe:/a:novell:suse_linux:libavcodec57, p-cpe:/a:novell:suse_linux:libavformat-devel, p-cpe:/a:novell:suse_linux:libavformat57, p-cpe:/a:novell:suse_linux:libavresample-devel, p-cpe:/a:novell:suse_linux:libavresample3, p-cpe:/a:novell:suse_linux:libavutil-devel, p-cpe:/a:novell:suse_linux:libavutil55, p-cpe:/a:novell:suse_linux:libpostproc-devel, p-cpe:/a:novell:suse_linux:libpostproc54

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/2/2023

Vulnerability Publication Date: 12/16/2022

Reference Information

CVE: CVE-2022-3109

SuSE: SUSE-SU-2023:0007-1