Lucene search

K
suseSuseOPENSUSE-SU-2020:0024-1
HistoryJan 14, 2020 - 12:00 a.m.

Security update for ffmpeg-4 (moderate)

2020-01-1400:00:00
lists.opensuse.org
54

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

An update that fixes 5 vulnerabilities is now available.

Description:

This update for ffmpeg-4 fixes the following issues:

ffmpeg-4 was updated to version 4.0.5, fixes boo#1133153

  • CVE-2019-11339: The studio profile decoder in libavcodec/mpeg4videodec.c
    in FFmpeg 4.0 allowed remote attackers to cause a denial of service
    (out-of-array access) or possibly have unspecified. (bsc#1133153)
  • For other changes see /usr/share/doc/packages/libavcodec58/Changelog

Update to version 4.2.1:

  • Stable bug fix release, mainly codecs and format fixes.
  • CVE-2019-15942: Conditional jump or move depends on uninitialised value"
    issue in h2645_parse (boo#1149839)

Update to FFmpeg 4.2 “Ada”

  • tpad filter
  • AV1 decoding support through libdav1d
  • dedot filter
  • chromashift and rgbashift filters
  • freezedetect filter
  • truehd_core bitstream filter
  • dhav demuxer
  • PCM-DVD encoder
  • GIF parser
  • vividas demuxer
  • hymt decoder
  • anlmdn filter
  • maskfun filter
  • hcom demuxer and decoder
  • ARBC decoder
  • libaribb24 based ARIB STD-B24 caption support (profiles A and C)
  • Support decoding of HEVC 4:4:4 content in nvdec and cuviddec
  • removed libndi-newtek
  • agm decoder
  • KUX demuxer
  • AV1 frame split bitstream filter
  • lscr decoder
  • lagfun filter
  • asoftclip filter
  • Support decoding of HEVC 4:4:4 content in vdpau
  • colorhold filter
  • xmedian filter
  • asr filter
  • showspatial multimedia filter
  • VP4 video decoder
  • IFV demuxer
  • derain filter
  • deesser filter
  • mov muxer writes tracks with unspecified language instead of English by
    default
  • added support for using clang to compile CUDA kernels
  • See /usr/share/doc/packages/ffmpeg-4/Changelog for the complete
    changelog.

Update to version 4.1.4

  • See /usr/share/doc/packages/ffmpeg-4/Changelog for the complete
    changelog.
  • Enable runtime enabling for fdkaac via --enable-libfdk-aac-dlopen

Update to version 4.1.3:

  • Updates and bug fixes for codecs, filters and formats. [boo#1133153,
    boo#1133155, CVE-2019-11338, CVE-2019-11339]

Update to version 4.1.2:

  • Updates and bug fixes for codecs, filters and formats.

Update to version 4.1.1:

  • Various filter and codec fixes and enhancements.
  • configure: Add missing xlib dependency for VAAPI X11 code.
  • For complete changelog, see /usr/share/doc/packages/ffmpeg-4/Changelog
  • enable AV1 support on x86_64

Update ffmpeg to 4.1:

  • Lots of filter updates as usual: deblock, tmix, aplify, fftdnoiz,
    aderivative, aintegral, pal75bars, pal100bars, adeclick, adeclip,
    lensfun (wrapper), colorconstancy, 1D LUT filter (lut1d), cue, acue,
    transpose_npp, amultiply, Block-Matching 3d (bm3d) denoising filter,
    acrossover filter, audio denoiser as afftdn filter, sinc audio filter
    source, chromahold, setparams, vibrance, xstack, (a)graphmonitor filter
    yadif_cuda filter.
  • AV1 parser
  • Support for AV1 in MP4
  • PCM VIDC decoder and encoder
  • libtensorflow backend for DNN based filters like srcnn
  • – The following only enabled in third-party builds:
  • ATRAC9 decoder
  • AVS2 video decoder via libdavs2
  • IMM4 video decoder
  • Brooktree ProSumer video decoder
  • MatchWare Screen Capture Codec decoder
  • WinCam Motion Video decoder
  • RemotelyAnywhere Screen Capture decoder
  • AVS2 video encoder via libxavs2
  • ILBC decoder
  • SER demuxer
  • Decoding S12M timecode in H264
  • For complete changelog, see
    https://git.ffmpeg.org/gitweb/ffmpeg.git/shortlog/n4.1

Update ffmpeg to 4.0.3:

  • CVE-2018-13305: Added a missing check for negative values of mqaunt
    variable (boo#1100345).

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2020-24=1

  • openSUSE Backports SLE-15-SP1:

    zypper in -t patch openSUSE-2020-24=1

  • openSUSE Backports SLE-15:

    zypper in -t patch openSUSE-2020-24=1

  • SUSE Package Hub for SUSE Linux Enterprise 12:

    zypper in -t patch openSUSE-2020-24=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1i586< - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.i586.rpm
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (x86_64):- openSUSE Leap 15.1 (x86_64):.x86_64.rpm
openSUSE Backports SLE15-SP1aarch64- opensuse backports sle< 15-SP1 (aarch64 ppc64le s390x x86_64):- openSUSE Backports SLE-15-SP1 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Backports SLE15-SP1ppc64le- opensuse backports sle< 15-SP1 (aarch64 ppc64le s390x x86_64):- openSUSE Backports SLE-15-SP1 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Backports SLE15-SP1s390x- opensuse backports sle< 15-SP1 (aarch64 ppc64le s390x x86_64):- openSUSE Backports SLE-15-SP1 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Backports SLE15-SP1x86_64- opensuse backports sle< 15-SP1 (aarch64 ppc64le s390x x86_64):- openSUSE Backports SLE-15-SP1 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Backports SLE15-SP1aarch64_ilp32- opensuse backports sle< 15-SP1 (aarch64_ilp32):- openSUSE Backports SLE-15-SP1 (aarch64_ilp32):.aarch64_ilp32.rpm
openSUSE Backports SLE15aarch64<  openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64):- openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Backports SLE15ppc64le<  openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64):- openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
Rows per page:
1-10 of 181

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P