SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ffmpeg (SUSE-SU-2024:1468-1)

high Nessus Plugin ID 194742

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1468-1 advisory.

- Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2020-22025. Reason: This candidate is a duplicate of CVE-2020-22025. Notes: All CVE users should reference CVE-2020-22025 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage (CVE-2020-20894)

- Integer Overflow vulnerability in function filter16_prewitt in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts. (CVE-2020-20898)

- Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2020-22032. Reason: This candidate is a duplicate of CVE-2020-22032. Notes: All CVE users should reference CVE-2020-22032 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage (CVE-2020-20900)

- Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2020-22022. Reason: This candidate is a duplicate of CVE-2020-22022. Notes: All CVE users should reference CVE-2020-22022 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage (CVE-2020-20901)

- Integer Overflow vulnerability in function filter16_roberts in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts. (CVE-2021-38090)

- Integer Overflow vulnerability in function filter16_sobel in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts. (CVE-2021-38091)

- Integer Overflow vulnerability in function filter_sobel in libavfilter/vf_convolution.c in Ffmpeg 4.2.1, allows attackers to cause a Denial of Service or other unspecified impacts. (CVE-2021-38094)

- Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a local attacker to execute arbitrary code via the ff_bwdif_filter_intra_c function in the libavfilter/bwdifdsp.c:125:5 component.
(CVE-2023-49502)

- FFmpeg version n6.1.1 was discovered to contain a heap use-after-free via the av_hwframe_ctx_init function. (CVE-2024-31578)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1190721

https://bugzilla.suse.com/1190724

https://bugzilla.suse.com/1190727

https://bugzilla.suse.com/1190728

https://bugzilla.suse.com/1190731

https://bugzilla.suse.com/1190732

https://bugzilla.suse.com/1223070

https://bugzilla.suse.com/1223235

https://lists.suse.com/pipermail/sle-updates/2024-April/035126.html

https://www.suse.com/security/cve/CVE-2020-20894

https://www.suse.com/security/cve/CVE-2020-20898

https://www.suse.com/security/cve/CVE-2020-20900

https://www.suse.com/security/cve/CVE-2020-20901

https://www.suse.com/security/cve/CVE-2021-38090

https://www.suse.com/security/cve/CVE-2021-38091

https://www.suse.com/security/cve/CVE-2021-38094

https://www.suse.com/security/cve/CVE-2023-49502

https://www.suse.com/security/cve/CVE-2024-31578

Plugin Details

Severity: High

ID: 194742

File Name: suse_SU-2024-1468-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/30/2024

Updated: 4/30/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-38094

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ffmpeg, p-cpe:/a:novell:suse_linux:libavcodec-devel, p-cpe:/a:novell:suse_linux:libavcodec57, p-cpe:/a:novell:suse_linux:libavdevice57, p-cpe:/a:novell:suse_linux:libavfilter6, p-cpe:/a:novell:suse_linux:libavformat-devel, p-cpe:/a:novell:suse_linux:libavformat57, p-cpe:/a:novell:suse_linux:libavresample-devel, p-cpe:/a:novell:suse_linux:libavresample3, p-cpe:/a:novell:suse_linux:libavutil-devel, p-cpe:/a:novell:suse_linux:libavutil55, p-cpe:/a:novell:suse_linux:libpostproc-devel, p-cpe:/a:novell:suse_linux:libpostproc54, p-cpe:/a:novell:suse_linux:libswresample-devel, p-cpe:/a:novell:suse_linux:libswresample2, p-cpe:/a:novell:suse_linux:libswscale-devel, p-cpe:/a:novell:suse_linux:libswscale4, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/29/2024

Vulnerability Publication Date: 9/20/2021

Reference Information

CVE: CVE-2020-20894, CVE-2020-20898, CVE-2020-20900, CVE-2020-20901, CVE-2021-38090, CVE-2021-38091, CVE-2021-38094, CVE-2023-49502, CVE-2024-31578

SuSE: SUSE-SU-2024:1468-1