SUSE update for ffmpeg-4



Published: 2024-09-20
Risk High
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2023-22656
CVE-2023-45221
CVE-2023-47169
CVE-2023-47282
CVE-2023-48368
CVE-2024-7055
CWE-ID CWE-125
CWE-119
CWE-787
CWE-20
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server 15 SP4 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing LTSS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing ESPOS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15 SP4 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Workstation Extension 15
Operating systems & Components / Operating system

SUSE Package Hub 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

libavutil56_70-64bit
Operating systems & Components / Operating system package or component

libavresample4_0-64bit
Operating systems & Components / Operating system package or component

libswscale5_9-64bit
Operating systems & Components / Operating system package or component

libavformat58_76-64bit-debuginfo
Operating systems & Components / Operating system package or component

libavformat58_76-64bit
Operating systems & Components / Operating system package or component

libswresample3_9-64bit-debuginfo
Operating systems & Components / Operating system package or component

libavresample4_0-64bit-debuginfo
Operating systems & Components / Operating system package or component

libpostproc55_9-64bit-debuginfo
Operating systems & Components / Operating system package or component

libavcodec58_134-64bit
Operating systems & Components / Operating system package or component

libpostproc55_9-64bit
Operating systems & Components / Operating system package or component

libavcodec58_134-64bit-debuginfo
Operating systems & Components / Operating system package or component

libavfilter7_110-64bit-debuginfo
Operating systems & Components / Operating system package or component

libavfilter7_110-64bit
Operating systems & Components / Operating system package or component

libavdevice58_13-64bit
Operating systems & Components / Operating system package or component

libavutil56_70-64bit-debuginfo
Operating systems & Components / Operating system package or component

libavdevice58_13-64bit-debuginfo
Operating systems & Components / Operating system package or component

libswscale5_9-64bit-debuginfo
Operating systems & Components / Operating system package or component

libswresample3_9-64bit
Operating systems & Components / Operating system package or component

libavcodec58_134-32bit
Operating systems & Components / Operating system package or component

libavcodec58_134-32bit-debuginfo
Operating systems & Components / Operating system package or component

libavfilter7_110-32bit
Operating systems & Components / Operating system package or component

libavdevice58_13-32bit
Operating systems & Components / Operating system package or component

libavdevice58_13-32bit-debuginfo
Operating systems & Components / Operating system package or component

libavutil56_70-32bit
Operating systems & Components / Operating system package or component

libavformat58_76-32bit-debuginfo
Operating systems & Components / Operating system package or component

libavutil56_70-32bit-debuginfo
Operating systems & Components / Operating system package or component

libavresample4_0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libswscale5_9-32bit-debuginfo
Operating systems & Components / Operating system package or component

libswscale5_9-32bit
Operating systems & Components / Operating system package or component

libpostproc55_9-32bit-debuginfo
Operating systems & Components / Operating system package or component

libswresample3_9-32bit-debuginfo
Operating systems & Components / Operating system package or component

libpostproc55_9-32bit
Operating systems & Components / Operating system package or component

libavformat58_76-32bit
Operating systems & Components / Operating system package or component

libavfilter7_110-32bit-debuginfo
Operating systems & Components / Operating system package or component

libswresample3_9-32bit
Operating systems & Components / Operating system package or component

libavresample4_0-32bit
Operating systems & Components / Operating system package or component

libavresample4_0-debuginfo
Operating systems & Components / Operating system package or component

libswresample3_9-debuginfo
Operating systems & Components / Operating system package or component

ffmpeg-4-libavdevice-devel
Operating systems & Components / Operating system package or component

libpostproc55_9
Operating systems & Components / Operating system package or component

libavfilter7_110-debuginfo
Operating systems & Components / Operating system package or component

ffmpeg-4-libavresample-devel
Operating systems & Components / Operating system package or component

ffmpeg-4-libavutil-devel
Operating systems & Components / Operating system package or component

libswresample3_9
Operating systems & Components / Operating system package or component

libavresample4_0
Operating systems & Components / Operating system package or component

libavcodec58_134-debuginfo
Operating systems & Components / Operating system package or component

ffmpeg-4-libpostproc-devel
Operating systems & Components / Operating system package or component

ffmpeg-4-libswresample-devel
Operating systems & Components / Operating system package or component

libavdevice58_13-debuginfo
Operating systems & Components / Operating system package or component

ffmpeg-4-libavformat-devel
Operating systems & Components / Operating system package or component

libavutil56_70
Operating systems & Components / Operating system package or component

ffmpeg-4-libavcodec-devel
Operating systems & Components / Operating system package or component

ffmpeg-4-libavfilter-devel
Operating systems & Components / Operating system package or component

ffmpeg-4-debugsource
Operating systems & Components / Operating system package or component

libswscale5_9-debuginfo
Operating systems & Components / Operating system package or component

libavcodec58_134
Operating systems & Components / Operating system package or component

libswscale5_9
Operating systems & Components / Operating system package or component

ffmpeg-4-debuginfo
Operating systems & Components / Operating system package or component

ffmpeg-4
Operating systems & Components / Operating system package or component

libavfilter7_110
Operating systems & Components / Operating system package or component

libavformat58_76-debuginfo
Operating systems & Components / Operating system package or component

ffmpeg-4-private-devel
Operating systems & Components / Operating system package or component

libpostproc55_9-debuginfo
Operating systems & Components / Operating system package or component

libavutil56_70-debuginfo
Operating systems & Components / Operating system package or component

libavdevice58_13
Operating systems & Components / Operating system package or component

ffmpeg-4-libswscale-devel
Operating systems & Components / Operating system package or component

libavformat58_76
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU89688

Risk: Low

CVSSv3.1: 3.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22656

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition. A local user can trigger an out-of-bounds read error and read contents of memory on the system, leading to privilege escalation.

Mitigation

Update the affected package ffmpeg-4 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP4

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP4

SUSE Linux Enterprise Desktop 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.4 - 15.5

libavutil56_70-64bit: before 4.4-150400.3.42.1

libavresample4_0-64bit: before 4.4-150400.3.42.1

libswscale5_9-64bit: before 4.4-150400.3.42.1

libavformat58_76-64bit-debuginfo: before 4.4-150400.3.42.1

libavformat58_76-64bit: before 4.4-150400.3.42.1

libswresample3_9-64bit-debuginfo: before 4.4-150400.3.42.1

libavresample4_0-64bit-debuginfo: before 4.4-150400.3.42.1

libpostproc55_9-64bit-debuginfo: before 4.4-150400.3.42.1

libavcodec58_134-64bit: before 4.4-150400.3.42.1

libpostproc55_9-64bit: before 4.4-150400.3.42.1

libavcodec58_134-64bit-debuginfo: before 4.4-150400.3.42.1

libavfilter7_110-64bit-debuginfo: before 4.4-150400.3.42.1

libavfilter7_110-64bit: before 4.4-150400.3.42.1

libavdevice58_13-64bit: before 4.4-150400.3.42.1

libavutil56_70-64bit-debuginfo: before 4.4-150400.3.42.1

libavdevice58_13-64bit-debuginfo: before 4.4-150400.3.42.1

libswscale5_9-64bit-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-64bit: before 4.4-150400.3.42.1

libavcodec58_134-32bit: before 4.4-150400.3.42.1

libavcodec58_134-32bit-debuginfo: before 4.4-150400.3.42.1

libavfilter7_110-32bit: before 4.4-150400.3.42.1

libavdevice58_13-32bit: before 4.4-150400.3.42.1

libavdevice58_13-32bit-debuginfo: before 4.4-150400.3.42.1

libavutil56_70-32bit: before 4.4-150400.3.42.1

libavformat58_76-32bit-debuginfo: before 4.4-150400.3.42.1

libavutil56_70-32bit-debuginfo: before 4.4-150400.3.42.1

libavresample4_0-32bit-debuginfo: before 4.4-150400.3.42.1

libswscale5_9-32bit-debuginfo: before 4.4-150400.3.42.1

libswscale5_9-32bit: before 4.4-150400.3.42.1

libpostproc55_9-32bit-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-32bit-debuginfo: before 4.4-150400.3.42.1

libpostproc55_9-32bit: before 4.4-150400.3.42.1

libavformat58_76-32bit: before 4.4-150400.3.42.1

libavfilter7_110-32bit-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-32bit: before 4.4-150400.3.42.1

libavresample4_0-32bit: before 4.4-150400.3.42.1

libavresample4_0-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libavdevice-devel: before 4.4-150400.3.42.1

libpostproc55_9: before 4.4-150400.3.42.1

libavfilter7_110-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libavresample-devel: before 4.4-150400.3.42.1

ffmpeg-4-libavutil-devel: before 4.4-150400.3.42.1

libswresample3_9: before 4.4-150400.3.42.1

libavresample4_0: before 4.4-150400.3.42.1

libavcodec58_134-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libpostproc-devel: before 4.4-150400.3.42.1

ffmpeg-4-libswresample-devel: before 4.4-150400.3.42.1

libavdevice58_13-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libavformat-devel: before 4.4-150400.3.42.1

libavutil56_70: before 4.4-150400.3.42.1

ffmpeg-4-libavcodec-devel: before 4.4-150400.3.42.1

ffmpeg-4-libavfilter-devel: before 4.4-150400.3.42.1

ffmpeg-4-debugsource: before 4.4-150400.3.42.1

libswscale5_9-debuginfo: before 4.4-150400.3.42.1

libavcodec58_134: before 4.4-150400.3.42.1

libswscale5_9: before 4.4-150400.3.42.1

ffmpeg-4-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4: before 4.4-150400.3.42.1

libavfilter7_110: before 4.4-150400.3.42.1

libavformat58_76-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-private-devel: before 4.4-150400.3.42.1

libpostproc55_9-debuginfo: before 4.4-150400.3.42.1

libavutil56_70-debuginfo: before 4.4-150400.3.42.1

libavdevice58_13: before 4.4-150400.3.42.1

ffmpeg-4-libswscale-devel: before 4.4-150400.3.42.1

libavformat58_76: before 4.4-150400.3.42.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243358-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU89687

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-45221

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A local user can trigger memory corruption and execute arbitrary code on the target system with elevated privileges.

Mitigation

Update the affected package ffmpeg-4 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP4

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP4

SUSE Linux Enterprise Desktop 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.4 - 15.5

libavutil56_70-64bit: before 4.4-150400.3.42.1

libavresample4_0-64bit: before 4.4-150400.3.42.1

libswscale5_9-64bit: before 4.4-150400.3.42.1

libavformat58_76-64bit-debuginfo: before 4.4-150400.3.42.1

libavformat58_76-64bit: before 4.4-150400.3.42.1

libswresample3_9-64bit-debuginfo: before 4.4-150400.3.42.1

libavresample4_0-64bit-debuginfo: before 4.4-150400.3.42.1

libpostproc55_9-64bit-debuginfo: before 4.4-150400.3.42.1

libavcodec58_134-64bit: before 4.4-150400.3.42.1

libpostproc55_9-64bit: before 4.4-150400.3.42.1

libavcodec58_134-64bit-debuginfo: before 4.4-150400.3.42.1

libavfilter7_110-64bit-debuginfo: before 4.4-150400.3.42.1

libavfilter7_110-64bit: before 4.4-150400.3.42.1

libavdevice58_13-64bit: before 4.4-150400.3.42.1

libavutil56_70-64bit-debuginfo: before 4.4-150400.3.42.1

libavdevice58_13-64bit-debuginfo: before 4.4-150400.3.42.1

libswscale5_9-64bit-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-64bit: before 4.4-150400.3.42.1

libavcodec58_134-32bit: before 4.4-150400.3.42.1

libavcodec58_134-32bit-debuginfo: before 4.4-150400.3.42.1

libavfilter7_110-32bit: before 4.4-150400.3.42.1

libavdevice58_13-32bit: before 4.4-150400.3.42.1

libavdevice58_13-32bit-debuginfo: before 4.4-150400.3.42.1

libavutil56_70-32bit: before 4.4-150400.3.42.1

libavformat58_76-32bit-debuginfo: before 4.4-150400.3.42.1

libavutil56_70-32bit-debuginfo: before 4.4-150400.3.42.1

libavresample4_0-32bit-debuginfo: before 4.4-150400.3.42.1

libswscale5_9-32bit-debuginfo: before 4.4-150400.3.42.1

libswscale5_9-32bit: before 4.4-150400.3.42.1

libpostproc55_9-32bit-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-32bit-debuginfo: before 4.4-150400.3.42.1

libpostproc55_9-32bit: before 4.4-150400.3.42.1

libavformat58_76-32bit: before 4.4-150400.3.42.1

libavfilter7_110-32bit-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-32bit: before 4.4-150400.3.42.1

libavresample4_0-32bit: before 4.4-150400.3.42.1

libavresample4_0-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libavdevice-devel: before 4.4-150400.3.42.1

libpostproc55_9: before 4.4-150400.3.42.1

libavfilter7_110-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libavresample-devel: before 4.4-150400.3.42.1

ffmpeg-4-libavutil-devel: before 4.4-150400.3.42.1

libswresample3_9: before 4.4-150400.3.42.1

libavresample4_0: before 4.4-150400.3.42.1

libavcodec58_134-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libpostproc-devel: before 4.4-150400.3.42.1

ffmpeg-4-libswresample-devel: before 4.4-150400.3.42.1

libavdevice58_13-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libavformat-devel: before 4.4-150400.3.42.1

libavutil56_70: before 4.4-150400.3.42.1

ffmpeg-4-libavcodec-devel: before 4.4-150400.3.42.1

ffmpeg-4-libavfilter-devel: before 4.4-150400.3.42.1

ffmpeg-4-debugsource: before 4.4-150400.3.42.1

libswscale5_9-debuginfo: before 4.4-150400.3.42.1

libavcodec58_134: before 4.4-150400.3.42.1

libswscale5_9: before 4.4-150400.3.42.1

ffmpeg-4-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4: before 4.4-150400.3.42.1

libavfilter7_110: before 4.4-150400.3.42.1

libavformat58_76-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-private-devel: before 4.4-150400.3.42.1

libpostproc55_9-debuginfo: before 4.4-150400.3.42.1

libavutil56_70-debuginfo: before 4.4-150400.3.42.1

libavdevice58_13: before 4.4-150400.3.42.1

ffmpeg-4-libswscale-devel: before 4.4-150400.3.42.1

libavformat58_76: before 4.4-150400.3.42.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243358-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU89691

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-47169

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error. A local user can trigger memory corruption and cause a denial of service condition on the target system.

Mitigation

Update the affected package ffmpeg-4 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP4

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP4

SUSE Linux Enterprise Desktop 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.4 - 15.5

libavutil56_70-64bit: before 4.4-150400.3.42.1

libavresample4_0-64bit: before 4.4-150400.3.42.1

libswscale5_9-64bit: before 4.4-150400.3.42.1

libavformat58_76-64bit-debuginfo: before 4.4-150400.3.42.1

libavformat58_76-64bit: before 4.4-150400.3.42.1

libswresample3_9-64bit-debuginfo: before 4.4-150400.3.42.1

libavresample4_0-64bit-debuginfo: before 4.4-150400.3.42.1

libpostproc55_9-64bit-debuginfo: before 4.4-150400.3.42.1

libavcodec58_134-64bit: before 4.4-150400.3.42.1

libpostproc55_9-64bit: before 4.4-150400.3.42.1

libavcodec58_134-64bit-debuginfo: before 4.4-150400.3.42.1

libavfilter7_110-64bit-debuginfo: before 4.4-150400.3.42.1

libavfilter7_110-64bit: before 4.4-150400.3.42.1

libavdevice58_13-64bit: before 4.4-150400.3.42.1

libavutil56_70-64bit-debuginfo: before 4.4-150400.3.42.1

libavdevice58_13-64bit-debuginfo: before 4.4-150400.3.42.1

libswscale5_9-64bit-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-64bit: before 4.4-150400.3.42.1

libavcodec58_134-32bit: before 4.4-150400.3.42.1

libavcodec58_134-32bit-debuginfo: before 4.4-150400.3.42.1

libavfilter7_110-32bit: before 4.4-150400.3.42.1

libavdevice58_13-32bit: before 4.4-150400.3.42.1

libavdevice58_13-32bit-debuginfo: before 4.4-150400.3.42.1

libavutil56_70-32bit: before 4.4-150400.3.42.1

libavformat58_76-32bit-debuginfo: before 4.4-150400.3.42.1

libavutil56_70-32bit-debuginfo: before 4.4-150400.3.42.1

libavresample4_0-32bit-debuginfo: before 4.4-150400.3.42.1

libswscale5_9-32bit-debuginfo: before 4.4-150400.3.42.1

libswscale5_9-32bit: before 4.4-150400.3.42.1

libpostproc55_9-32bit-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-32bit-debuginfo: before 4.4-150400.3.42.1

libpostproc55_9-32bit: before 4.4-150400.3.42.1

libavformat58_76-32bit: before 4.4-150400.3.42.1

libavfilter7_110-32bit-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-32bit: before 4.4-150400.3.42.1

libavresample4_0-32bit: before 4.4-150400.3.42.1

libavresample4_0-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libavdevice-devel: before 4.4-150400.3.42.1

libpostproc55_9: before 4.4-150400.3.42.1

libavfilter7_110-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libavresample-devel: before 4.4-150400.3.42.1

ffmpeg-4-libavutil-devel: before 4.4-150400.3.42.1

libswresample3_9: before 4.4-150400.3.42.1

libavresample4_0: before 4.4-150400.3.42.1

libavcodec58_134-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libpostproc-devel: before 4.4-150400.3.42.1

ffmpeg-4-libswresample-devel: before 4.4-150400.3.42.1

libavdevice58_13-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libavformat-devel: before 4.4-150400.3.42.1

libavutil56_70: before 4.4-150400.3.42.1

ffmpeg-4-libavcodec-devel: before 4.4-150400.3.42.1

ffmpeg-4-libavfilter-devel: before 4.4-150400.3.42.1

ffmpeg-4-debugsource: before 4.4-150400.3.42.1

libswscale5_9-debuginfo: before 4.4-150400.3.42.1

libavcodec58_134: before 4.4-150400.3.42.1

libswscale5_9: before 4.4-150400.3.42.1

ffmpeg-4-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4: before 4.4-150400.3.42.1

libavfilter7_110: before 4.4-150400.3.42.1

libavformat58_76-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-private-devel: before 4.4-150400.3.42.1

libpostproc55_9-debuginfo: before 4.4-150400.3.42.1

libavutil56_70-debuginfo: before 4.4-150400.3.42.1

libavdevice58_13: before 4.4-150400.3.42.1

ffmpeg-4-libswscale-devel: before 4.4-150400.3.42.1

libavformat58_76: before 4.4-150400.3.42.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243358-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds write

EUVDB-ID: #VU89689

Risk: Low

CVSSv3.1: 3.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-47282

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input. A local user can trigger an out-of-bounds write and escalate privileges on the system.

Mitigation

Update the affected package ffmpeg-4 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP4

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP4

SUSE Linux Enterprise Desktop 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.4 - 15.5

libavutil56_70-64bit: before 4.4-150400.3.42.1

libavresample4_0-64bit: before 4.4-150400.3.42.1

libswscale5_9-64bit: before 4.4-150400.3.42.1

libavformat58_76-64bit-debuginfo: before 4.4-150400.3.42.1

libavformat58_76-64bit: before 4.4-150400.3.42.1

libswresample3_9-64bit-debuginfo: before 4.4-150400.3.42.1

libavresample4_0-64bit-debuginfo: before 4.4-150400.3.42.1

libpostproc55_9-64bit-debuginfo: before 4.4-150400.3.42.1

libavcodec58_134-64bit: before 4.4-150400.3.42.1

libpostproc55_9-64bit: before 4.4-150400.3.42.1

libavcodec58_134-64bit-debuginfo: before 4.4-150400.3.42.1

libavfilter7_110-64bit-debuginfo: before 4.4-150400.3.42.1

libavfilter7_110-64bit: before 4.4-150400.3.42.1

libavdevice58_13-64bit: before 4.4-150400.3.42.1

libavutil56_70-64bit-debuginfo: before 4.4-150400.3.42.1

libavdevice58_13-64bit-debuginfo: before 4.4-150400.3.42.1

libswscale5_9-64bit-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-64bit: before 4.4-150400.3.42.1

libavcodec58_134-32bit: before 4.4-150400.3.42.1

libavcodec58_134-32bit-debuginfo: before 4.4-150400.3.42.1

libavfilter7_110-32bit: before 4.4-150400.3.42.1

libavdevice58_13-32bit: before 4.4-150400.3.42.1

libavdevice58_13-32bit-debuginfo: before 4.4-150400.3.42.1

libavutil56_70-32bit: before 4.4-150400.3.42.1

libavformat58_76-32bit-debuginfo: before 4.4-150400.3.42.1

libavutil56_70-32bit-debuginfo: before 4.4-150400.3.42.1

libavresample4_0-32bit-debuginfo: before 4.4-150400.3.42.1

libswscale5_9-32bit-debuginfo: before 4.4-150400.3.42.1

libswscale5_9-32bit: before 4.4-150400.3.42.1

libpostproc55_9-32bit-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-32bit-debuginfo: before 4.4-150400.3.42.1

libpostproc55_9-32bit: before 4.4-150400.3.42.1

libavformat58_76-32bit: before 4.4-150400.3.42.1

libavfilter7_110-32bit-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-32bit: before 4.4-150400.3.42.1

libavresample4_0-32bit: before 4.4-150400.3.42.1

libavresample4_0-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libavdevice-devel: before 4.4-150400.3.42.1

libpostproc55_9: before 4.4-150400.3.42.1

libavfilter7_110-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libavresample-devel: before 4.4-150400.3.42.1

ffmpeg-4-libavutil-devel: before 4.4-150400.3.42.1

libswresample3_9: before 4.4-150400.3.42.1

libavresample4_0: before 4.4-150400.3.42.1

libavcodec58_134-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libpostproc-devel: before 4.4-150400.3.42.1

ffmpeg-4-libswresample-devel: before 4.4-150400.3.42.1

libavdevice58_13-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libavformat-devel: before 4.4-150400.3.42.1

libavutil56_70: before 4.4-150400.3.42.1

ffmpeg-4-libavcodec-devel: before 4.4-150400.3.42.1

ffmpeg-4-libavfilter-devel: before 4.4-150400.3.42.1

ffmpeg-4-debugsource: before 4.4-150400.3.42.1

libswscale5_9-debuginfo: before 4.4-150400.3.42.1

libavcodec58_134: before 4.4-150400.3.42.1

libswscale5_9: before 4.4-150400.3.42.1

ffmpeg-4-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4: before 4.4-150400.3.42.1

libavfilter7_110: before 4.4-150400.3.42.1

libavformat58_76-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-private-devel: before 4.4-150400.3.42.1

libpostproc55_9-debuginfo: before 4.4-150400.3.42.1

libavutil56_70-debuginfo: before 4.4-150400.3.42.1

libavdevice58_13: before 4.4-150400.3.42.1

ffmpeg-4-libswscale-devel: before 4.4-150400.3.42.1

libavformat58_76: before 4.4-150400.3.42.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243358-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU89686

Risk: Low

CVSSv3.1: 4.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-48368

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A local user can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package ffmpeg-4 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP4

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP4

SUSE Linux Enterprise Desktop 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.4 - 15.5

libavutil56_70-64bit: before 4.4-150400.3.42.1

libavresample4_0-64bit: before 4.4-150400.3.42.1

libswscale5_9-64bit: before 4.4-150400.3.42.1

libavformat58_76-64bit-debuginfo: before 4.4-150400.3.42.1

libavformat58_76-64bit: before 4.4-150400.3.42.1

libswresample3_9-64bit-debuginfo: before 4.4-150400.3.42.1

libavresample4_0-64bit-debuginfo: before 4.4-150400.3.42.1

libpostproc55_9-64bit-debuginfo: before 4.4-150400.3.42.1

libavcodec58_134-64bit: before 4.4-150400.3.42.1

libpostproc55_9-64bit: before 4.4-150400.3.42.1

libavcodec58_134-64bit-debuginfo: before 4.4-150400.3.42.1

libavfilter7_110-64bit-debuginfo: before 4.4-150400.3.42.1

libavfilter7_110-64bit: before 4.4-150400.3.42.1

libavdevice58_13-64bit: before 4.4-150400.3.42.1

libavutil56_70-64bit-debuginfo: before 4.4-150400.3.42.1

libavdevice58_13-64bit-debuginfo: before 4.4-150400.3.42.1

libswscale5_9-64bit-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-64bit: before 4.4-150400.3.42.1

libavcodec58_134-32bit: before 4.4-150400.3.42.1

libavcodec58_134-32bit-debuginfo: before 4.4-150400.3.42.1

libavfilter7_110-32bit: before 4.4-150400.3.42.1

libavdevice58_13-32bit: before 4.4-150400.3.42.1

libavdevice58_13-32bit-debuginfo: before 4.4-150400.3.42.1

libavutil56_70-32bit: before 4.4-150400.3.42.1

libavformat58_76-32bit-debuginfo: before 4.4-150400.3.42.1

libavutil56_70-32bit-debuginfo: before 4.4-150400.3.42.1

libavresample4_0-32bit-debuginfo: before 4.4-150400.3.42.1

libswscale5_9-32bit-debuginfo: before 4.4-150400.3.42.1

libswscale5_9-32bit: before 4.4-150400.3.42.1

libpostproc55_9-32bit-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-32bit-debuginfo: before 4.4-150400.3.42.1

libpostproc55_9-32bit: before 4.4-150400.3.42.1

libavformat58_76-32bit: before 4.4-150400.3.42.1

libavfilter7_110-32bit-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-32bit: before 4.4-150400.3.42.1

libavresample4_0-32bit: before 4.4-150400.3.42.1

libavresample4_0-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libavdevice-devel: before 4.4-150400.3.42.1

libpostproc55_9: before 4.4-150400.3.42.1

libavfilter7_110-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libavresample-devel: before 4.4-150400.3.42.1

ffmpeg-4-libavutil-devel: before 4.4-150400.3.42.1

libswresample3_9: before 4.4-150400.3.42.1

libavresample4_0: before 4.4-150400.3.42.1

libavcodec58_134-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libpostproc-devel: before 4.4-150400.3.42.1

ffmpeg-4-libswresample-devel: before 4.4-150400.3.42.1

libavdevice58_13-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libavformat-devel: before 4.4-150400.3.42.1

libavutil56_70: before 4.4-150400.3.42.1

ffmpeg-4-libavcodec-devel: before 4.4-150400.3.42.1

ffmpeg-4-libavfilter-devel: before 4.4-150400.3.42.1

ffmpeg-4-debugsource: before 4.4-150400.3.42.1

libswscale5_9-debuginfo: before 4.4-150400.3.42.1

libavcodec58_134: before 4.4-150400.3.42.1

libswscale5_9: before 4.4-150400.3.42.1

ffmpeg-4-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4: before 4.4-150400.3.42.1

libavfilter7_110: before 4.4-150400.3.42.1

libavformat58_76-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-private-devel: before 4.4-150400.3.42.1

libpostproc55_9-debuginfo: before 4.4-150400.3.42.1

libavutil56_70-debuginfo: before 4.4-150400.3.42.1

libavdevice58_13: before 4.4-150400.3.42.1

ffmpeg-4-libswscale-devel: before 4.4-150400.3.42.1

libavformat58_76: before 4.4-150400.3.42.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243358-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Heap-based buffer overflow

EUVDB-ID: #VU95532

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-7055

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the the pnm_decode_frame() function in /libavcodec/pnmdec.c. A remote attacker can trick the victim to open a specially crafted file, trigger a use-after-free error and execute arbitrary code on the system.

Mitigation

Update the affected package ffmpeg-4 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP4

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP4

SUSE Linux Enterprise Desktop 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Workstation Extension 15: SP5

SUSE Package Hub 15: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP4 - SP5

SUSE Linux Enterprise Server 15: SP4 - SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP4 - SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.4 - 15.5

libavutil56_70-64bit: before 4.4-150400.3.42.1

libavresample4_0-64bit: before 4.4-150400.3.42.1

libswscale5_9-64bit: before 4.4-150400.3.42.1

libavformat58_76-64bit-debuginfo: before 4.4-150400.3.42.1

libavformat58_76-64bit: before 4.4-150400.3.42.1

libswresample3_9-64bit-debuginfo: before 4.4-150400.3.42.1

libavresample4_0-64bit-debuginfo: before 4.4-150400.3.42.1

libpostproc55_9-64bit-debuginfo: before 4.4-150400.3.42.1

libavcodec58_134-64bit: before 4.4-150400.3.42.1

libpostproc55_9-64bit: before 4.4-150400.3.42.1

libavcodec58_134-64bit-debuginfo: before 4.4-150400.3.42.1

libavfilter7_110-64bit-debuginfo: before 4.4-150400.3.42.1

libavfilter7_110-64bit: before 4.4-150400.3.42.1

libavdevice58_13-64bit: before 4.4-150400.3.42.1

libavutil56_70-64bit-debuginfo: before 4.4-150400.3.42.1

libavdevice58_13-64bit-debuginfo: before 4.4-150400.3.42.1

libswscale5_9-64bit-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-64bit: before 4.4-150400.3.42.1

libavcodec58_134-32bit: before 4.4-150400.3.42.1

libavcodec58_134-32bit-debuginfo: before 4.4-150400.3.42.1

libavfilter7_110-32bit: before 4.4-150400.3.42.1

libavdevice58_13-32bit: before 4.4-150400.3.42.1

libavdevice58_13-32bit-debuginfo: before 4.4-150400.3.42.1

libavutil56_70-32bit: before 4.4-150400.3.42.1

libavformat58_76-32bit-debuginfo: before 4.4-150400.3.42.1

libavutil56_70-32bit-debuginfo: before 4.4-150400.3.42.1

libavresample4_0-32bit-debuginfo: before 4.4-150400.3.42.1

libswscale5_9-32bit-debuginfo: before 4.4-150400.3.42.1

libswscale5_9-32bit: before 4.4-150400.3.42.1

libpostproc55_9-32bit-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-32bit-debuginfo: before 4.4-150400.3.42.1

libpostproc55_9-32bit: before 4.4-150400.3.42.1

libavformat58_76-32bit: before 4.4-150400.3.42.1

libavfilter7_110-32bit-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-32bit: before 4.4-150400.3.42.1

libavresample4_0-32bit: before 4.4-150400.3.42.1

libavresample4_0-debuginfo: before 4.4-150400.3.42.1

libswresample3_9-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libavdevice-devel: before 4.4-150400.3.42.1

libpostproc55_9: before 4.4-150400.3.42.1

libavfilter7_110-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libavresample-devel: before 4.4-150400.3.42.1

ffmpeg-4-libavutil-devel: before 4.4-150400.3.42.1

libswresample3_9: before 4.4-150400.3.42.1

libavresample4_0: before 4.4-150400.3.42.1

libavcodec58_134-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libpostproc-devel: before 4.4-150400.3.42.1

ffmpeg-4-libswresample-devel: before 4.4-150400.3.42.1

libavdevice58_13-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-libavformat-devel: before 4.4-150400.3.42.1

libavutil56_70: before 4.4-150400.3.42.1

ffmpeg-4-libavcodec-devel: before 4.4-150400.3.42.1

ffmpeg-4-libavfilter-devel: before 4.4-150400.3.42.1

ffmpeg-4-debugsource: before 4.4-150400.3.42.1

libswscale5_9-debuginfo: before 4.4-150400.3.42.1

libavcodec58_134: before 4.4-150400.3.42.1

libswscale5_9: before 4.4-150400.3.42.1

ffmpeg-4-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4: before 4.4-150400.3.42.1

libavfilter7_110: before 4.4-150400.3.42.1

libavformat58_76-debuginfo: before 4.4-150400.3.42.1

ffmpeg-4-private-devel: before 4.4-150400.3.42.1

libpostproc55_9-debuginfo: before 4.4-150400.3.42.1

libavutil56_70-debuginfo: before 4.4-150400.3.42.1

libavdevice58_13: before 4.4-150400.3.42.1

ffmpeg-4-libswscale-devel: before 4.4-150400.3.42.1

libavformat58_76: before 4.4-150400.3.42.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243358-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###