# Security update for ffmpeg-4

Announcement ID: SUSE-SU-2024:1470-1  
Rating: important  
References:

  * bsc#1223070
  * bsc#1223235
  * bsc#1223272

  
Cross-References:

  * CVE-2023-49502
  * CVE-2023-51793
  * CVE-2024-31578

  
CVSS scores:

  * CVE-2023-49502 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-51793 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-31578 ( SUSE ):  7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Workstation Extension 15 SP5
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for ffmpeg-4 fixes the following issues:

  * CVE-2024-31578: Fixed heap use-after-free via av_hwframe_ctx_init() when
    vulkan_frames init failed (bsc#1223070)
  * CVE-2023-49502: Fixed heap buffer overflow via the ff_bwdif_filter_intra_c
    function in libavfilter/bwdifdsp.c (bsc#1223235)
  * CVE-2023-51793: Fixed heap buffer overflow in the image_copy_plane function
    in libavutil/imgutils.c (bsc#1223272)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Workstation Extension 15 SP5  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-1470=1

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-1470=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1470=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1470=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1470=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1470=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1470=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1470=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1470=1

## Package List:

  * SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
    * ffmpeg-4-debugsource-4.4-150400.3.24.1
    * ffmpeg-4-debuginfo-4.4-150400.3.24.1
    * libswresample3_9-4.4-150400.3.24.1
    * libavutil56_70-4.4-150400.3.24.1
    * libswscale5_9-4.4-150400.3.24.1
    * libavformat58_76-debuginfo-4.4-150400.3.24.1
    * libavcodec58_134-4.4-150400.3.24.1
    * libswscale5_9-debuginfo-4.4-150400.3.24.1
    * libswresample3_9-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-4.4-150400.3.24.1
    * libavutil56_70-debuginfo-4.4-150400.3.24.1
    * libavcodec58_134-debuginfo-4.4-150400.3.24.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * ffmpeg-4-libavutil-devel-4.4-150400.3.24.1
    * libswresample3_9-4.4-150400.3.24.1
    * libpostproc55_9-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-debuginfo-4.4-150400.3.24.1
    * ffmpeg-4-libavfilter-devel-4.4-150400.3.24.1
    * libavutil56_70-debuginfo-4.4-150400.3.24.1
    * libswscale5_9-4.4-150400.3.24.1
    * ffmpeg-4-libswresample-devel-4.4-150400.3.24.1
    * ffmpeg-4-private-devel-4.4-150400.3.24.1
    * ffmpeg-4-libavdevice-devel-4.4-150400.3.24.1
    * ffmpeg-4-libavresample-devel-4.4-150400.3.24.1
    * ffmpeg-4-libavcodec-devel-4.4-150400.3.24.1
    * libavdevice58_13-4.4-150400.3.24.1
    * libswscale5_9-debuginfo-4.4-150400.3.24.1
    * ffmpeg-4-libavformat-devel-4.4-150400.3.24.1
    * ffmpeg-4-libswscale-devel-4.4-150400.3.24.1
    * ffmpeg-4-debuginfo-4.4-150400.3.24.1
    * libavcodec58_134-4.4-150400.3.24.1
    * libavfilter7_110-debuginfo-4.4-150400.3.24.1
    * ffmpeg-4-4.4-150400.3.24.1
    * libavdevice58_13-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-4.4-150400.3.24.1
    * libavresample4_0-debuginfo-4.4-150400.3.24.1
    * libavcodec58_134-debuginfo-4.4-150400.3.24.1
    * libswresample3_9-debuginfo-4.4-150400.3.24.1
    * ffmpeg-4-debugsource-4.4-150400.3.24.1
    * libavresample4_0-4.4-150400.3.24.1
    * libavutil56_70-4.4-150400.3.24.1
    * libavfilter7_110-4.4-150400.3.24.1
    * libpostproc55_9-4.4-150400.3.24.1
    * ffmpeg-4-libpostproc-devel-4.4-150400.3.24.1
  * openSUSE Leap 15.4 (x86_64)
    * libavcodec58_134-32bit-4.4-150400.3.24.1
    * libavdevice58_13-32bit-4.4-150400.3.24.1
    * libavutil56_70-32bit-4.4-150400.3.24.1
    * libswscale5_9-32bit-4.4-150400.3.24.1
    * libswscale5_9-32bit-debuginfo-4.4-150400.3.24.1
    * libavfilter7_110-32bit-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-32bit-debuginfo-4.4-150400.3.24.1
    * libpostproc55_9-32bit-4.4-150400.3.24.1
    * libavfilter7_110-32bit-4.4-150400.3.24.1
    * libavutil56_70-32bit-debuginfo-4.4-150400.3.24.1
    * libpostproc55_9-32bit-debuginfo-4.4-150400.3.24.1
    * libavdevice58_13-32bit-debuginfo-4.4-150400.3.24.1
    * libavcodec58_134-32bit-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-32bit-4.4-150400.3.24.1
    * libavresample4_0-32bit-debuginfo-4.4-150400.3.24.1
    * libswresample3_9-32bit-debuginfo-4.4-150400.3.24.1
    * libswresample3_9-32bit-4.4-150400.3.24.1
    * libavresample4_0-32bit-4.4-150400.3.24.1
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * libavformat58_76-64bit-4.4-150400.3.24.1
    * libavcodec58_134-64bit-4.4-150400.3.24.1
    * libavdevice58_13-64bit-4.4-150400.3.24.1
    * libavdevice58_13-64bit-debuginfo-4.4-150400.3.24.1
    * libswscale5_9-64bit-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-64bit-debuginfo-4.4-150400.3.24.1
    * libavfilter7_110-64bit-4.4-150400.3.24.1
    * libavutil56_70-64bit-debuginfo-4.4-150400.3.24.1
    * libswscale5_9-64bit-4.4-150400.3.24.1
    * libswresample3_9-64bit-4.4-150400.3.24.1
    * libavfilter7_110-64bit-debuginfo-4.4-150400.3.24.1
    * libavresample4_0-64bit-4.4-150400.3.24.1
    * libavutil56_70-64bit-4.4-150400.3.24.1
    * libavcodec58_134-64bit-debuginfo-4.4-150400.3.24.1
    * libpostproc55_9-64bit-4.4-150400.3.24.1
    * libpostproc55_9-64bit-debuginfo-4.4-150400.3.24.1
    * libswresample3_9-64bit-debuginfo-4.4-150400.3.24.1
    * libavresample4_0-64bit-debuginfo-4.4-150400.3.24.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * ffmpeg-4-libavutil-devel-4.4-150400.3.24.1
    * libswresample3_9-4.4-150400.3.24.1
    * libpostproc55_9-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-debuginfo-4.4-150400.3.24.1
    * ffmpeg-4-libavfilter-devel-4.4-150400.3.24.1
    * libavutil56_70-debuginfo-4.4-150400.3.24.1
    * libswscale5_9-4.4-150400.3.24.1
    * ffmpeg-4-libswresample-devel-4.4-150400.3.24.1
    * ffmpeg-4-private-devel-4.4-150400.3.24.1
    * ffmpeg-4-libavdevice-devel-4.4-150400.3.24.1
    * ffmpeg-4-libavresample-devel-4.4-150400.3.24.1
    * ffmpeg-4-libavcodec-devel-4.4-150400.3.24.1
    * libavdevice58_13-4.4-150400.3.24.1
    * libswscale5_9-debuginfo-4.4-150400.3.24.1
    * ffmpeg-4-libavformat-devel-4.4-150400.3.24.1
    * ffmpeg-4-libswscale-devel-4.4-150400.3.24.1
    * ffmpeg-4-debuginfo-4.4-150400.3.24.1
    * libavcodec58_134-4.4-150400.3.24.1
    * libavfilter7_110-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-4.4-150400.3.24.1
    * ffmpeg-4-4.4-150400.3.24.1
    * libavdevice58_13-debuginfo-4.4-150400.3.24.1
    * libavresample4_0-debuginfo-4.4-150400.3.24.1
    * libavcodec58_134-debuginfo-4.4-150400.3.24.1
    * libswresample3_9-debuginfo-4.4-150400.3.24.1
    * ffmpeg-4-debugsource-4.4-150400.3.24.1
    * libavresample4_0-4.4-150400.3.24.1
    * libavutil56_70-4.4-150400.3.24.1
    * libavfilter7_110-4.4-150400.3.24.1
    * libpostproc55_9-4.4-150400.3.24.1
    * ffmpeg-4-libpostproc-devel-4.4-150400.3.24.1
  * openSUSE Leap 15.5 (x86_64)
    * libavcodec58_134-32bit-4.4-150400.3.24.1
    * libavdevice58_13-32bit-4.4-150400.3.24.1
    * libavutil56_70-32bit-4.4-150400.3.24.1
    * libswscale5_9-32bit-4.4-150400.3.24.1
    * libswscale5_9-32bit-debuginfo-4.4-150400.3.24.1
    * libavfilter7_110-32bit-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-32bit-debuginfo-4.4-150400.3.24.1
    * libpostproc55_9-32bit-4.4-150400.3.24.1
    * libavfilter7_110-32bit-4.4-150400.3.24.1
    * libavutil56_70-32bit-debuginfo-4.4-150400.3.24.1
    * libpostproc55_9-32bit-debuginfo-4.4-150400.3.24.1
    * libavdevice58_13-32bit-debuginfo-4.4-150400.3.24.1
    * libavcodec58_134-32bit-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-32bit-4.4-150400.3.24.1
    * libavresample4_0-32bit-debuginfo-4.4-150400.3.24.1
    * libswresample3_9-32bit-debuginfo-4.4-150400.3.24.1
    * libswresample3_9-32bit-4.4-150400.3.24.1
    * libavresample4_0-32bit-4.4-150400.3.24.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    * ffmpeg-4-libavutil-devel-4.4-150400.3.24.1
    * libswresample3_9-4.4-150400.3.24.1
    * libpostproc55_9-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-debuginfo-4.4-150400.3.24.1
    * ffmpeg-4-libavfilter-devel-4.4-150400.3.24.1
    * libavutil56_70-debuginfo-4.4-150400.3.24.1
    * libswscale5_9-4.4-150400.3.24.1
    * ffmpeg-4-libswresample-devel-4.4-150400.3.24.1
    * ffmpeg-4-private-devel-4.4-150400.3.24.1
    * ffmpeg-4-libavdevice-devel-4.4-150400.3.24.1
    * ffmpeg-4-libavresample-devel-4.4-150400.3.24.1
    * ffmpeg-4-libavcodec-devel-4.4-150400.3.24.1
    * libavdevice58_13-4.4-150400.3.24.1
    * libswscale5_9-debuginfo-4.4-150400.3.24.1
    * ffmpeg-4-libavformat-devel-4.4-150400.3.24.1
    * ffmpeg-4-libswscale-devel-4.4-150400.3.24.1
    * ffmpeg-4-debuginfo-4.4-150400.3.24.1
    * libavcodec58_134-4.4-150400.3.24.1
    * libavfilter7_110-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-4.4-150400.3.24.1
    * ffmpeg-4-4.4-150400.3.24.1
    * libavdevice58_13-debuginfo-4.4-150400.3.24.1
    * libavresample4_0-debuginfo-4.4-150400.3.24.1
    * libavcodec58_134-debuginfo-4.4-150400.3.24.1
    * libswresample3_9-debuginfo-4.4-150400.3.24.1
    * ffmpeg-4-debugsource-4.4-150400.3.24.1
    * libavresample4_0-4.4-150400.3.24.1
    * libavutil56_70-4.4-150400.3.24.1
    * libavfilter7_110-4.4-150400.3.24.1
    * libpostproc55_9-4.4-150400.3.24.1
    * ffmpeg-4-libpostproc-devel-4.4-150400.3.24.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * ffmpeg-4-debugsource-4.4-150400.3.24.1
    * ffmpeg-4-debuginfo-4.4-150400.3.24.1
    * libswresample3_9-4.4-150400.3.24.1
    * libavutil56_70-4.4-150400.3.24.1
    * libpostproc55_9-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-debuginfo-4.4-150400.3.24.1
    * libpostproc55_9-4.4-150400.3.24.1
    * libavcodec58_134-4.4-150400.3.24.1
    * libswresample3_9-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-4.4-150400.3.24.1
    * libavutil56_70-debuginfo-4.4-150400.3.24.1
    * libavcodec58_134-debuginfo-4.4-150400.3.24.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * ffmpeg-4-debugsource-4.4-150400.3.24.1
    * ffmpeg-4-debuginfo-4.4-150400.3.24.1
    * libswresample3_9-4.4-150400.3.24.1
    * libavutil56_70-4.4-150400.3.24.1
    * libpostproc55_9-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-debuginfo-4.4-150400.3.24.1
    * libpostproc55_9-4.4-150400.3.24.1
    * libavcodec58_134-4.4-150400.3.24.1
    * libswresample3_9-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-4.4-150400.3.24.1
    * libavutil56_70-debuginfo-4.4-150400.3.24.1
    * libavcodec58_134-debuginfo-4.4-150400.3.24.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * ffmpeg-4-debugsource-4.4-150400.3.24.1
    * ffmpeg-4-debuginfo-4.4-150400.3.24.1
    * libswresample3_9-4.4-150400.3.24.1
    * libavutil56_70-4.4-150400.3.24.1
    * libswscale5_9-4.4-150400.3.24.1
    * libpostproc55_9-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-debuginfo-4.4-150400.3.24.1
    * libpostproc55_9-4.4-150400.3.24.1
    * libavcodec58_134-4.4-150400.3.24.1
    * libswscale5_9-debuginfo-4.4-150400.3.24.1
    * libswresample3_9-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-4.4-150400.3.24.1
    * libavutil56_70-debuginfo-4.4-150400.3.24.1
    * libavcodec58_134-debuginfo-4.4-150400.3.24.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * ffmpeg-4-debugsource-4.4-150400.3.24.1
    * ffmpeg-4-debuginfo-4.4-150400.3.24.1
    * libswresample3_9-4.4-150400.3.24.1
    * libavutil56_70-4.4-150400.3.24.1
    * libpostproc55_9-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-debuginfo-4.4-150400.3.24.1
    * libpostproc55_9-4.4-150400.3.24.1
    * libavcodec58_134-4.4-150400.3.24.1
    * libswresample3_9-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-4.4-150400.3.24.1
    * libavutil56_70-debuginfo-4.4-150400.3.24.1
    * libavcodec58_134-debuginfo-4.4-150400.3.24.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * ffmpeg-4-debugsource-4.4-150400.3.24.1
    * ffmpeg-4-debuginfo-4.4-150400.3.24.1
    * libswresample3_9-4.4-150400.3.24.1
    * libavutil56_70-4.4-150400.3.24.1
    * libpostproc55_9-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-debuginfo-4.4-150400.3.24.1
    * libpostproc55_9-4.4-150400.3.24.1
    * libavcodec58_134-4.4-150400.3.24.1
    * libswresample3_9-debuginfo-4.4-150400.3.24.1
    * libavformat58_76-4.4-150400.3.24.1
    * libavutil56_70-debuginfo-4.4-150400.3.24.1
    * libavcodec58_134-debuginfo-4.4-150400.3.24.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-49502.html
  * https://www.suse.com/security/cve/CVE-2023-51793.html
  * https://www.suse.com/security/cve/CVE-2024-31578.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1223070
  * https://bugzilla.suse.com/show_bug.cgi?id=1223235
  * https://bugzilla.suse.com/show_bug.cgi?id=1223272

SUSE: 2024:1470-1 important: ffmpeg-4 Security Advisory Updates

April 29, 2024
* bsc#1223070 * bsc#1223235 * bsc#1223272 Cross-References:

Summary

## This update for ffmpeg-4 fixes the following issues: * CVE-2024-31578: Fixed heap use-after-free via av_hwframe_ctx_init() when vulkan_frames init failed (bsc#1223070) * CVE-2023-49502: Fixed heap buffer overflow via the ff_bwdif_filter_intra_c function in libavfilter/bwdifdsp.c (bsc#1223235) * CVE-2023-51793: Fixed heap buffer overflow in the image_copy_plane function in libavutil/imgutils.c (bsc#1223272) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Workstation Extension 15 SP5 zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-1470=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-1470=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1470=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1470=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1470=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1470=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1470=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1470=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1470=1 ## Package List: * SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64) * ffmpeg-4-debugsource-4.4-150400.3.24.1 * ffmpeg-4-debuginfo-4.4-150400.3.24.1 * libswresample3_9-4.4-150400.3.24.1 * libavutil56_70-4.4-150400.3.24.1 * libswscale5_9-4.4-150400.3.24.1 * libavformat58_76-debuginfo-4.4-150400.3.24.1 * libavcodec58_134-4.4-150400.3.24.1 * libswscale5_9-debuginfo-4.4-150400.3.24.1 * libswresample3_9-debuginfo-4.4-150400.3.24.1 * libavformat58_76-4.4-150400.3.24.1 * libavutil56_70-debuginfo-4.4-150400.3.24.1 * libavcodec58_134-debuginfo-4.4-150400.3.24.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * ffmpeg-4-libavutil-devel-4.4-150400.3.24.1 * libswresample3_9-4.4-150400.3.24.1 * libpostproc55_9-debuginfo-4.4-150400.3.24.1 * libavformat58_76-debuginfo-4.4-150400.3.24.1 * ffmpeg-4-libavfilter-devel-4.4-150400.3.24.1 * libavutil56_70-debuginfo-4.4-150400.3.24.1 * libswscale5_9-4.4-150400.3.24.1 * ffmpeg-4-libswresample-devel-4.4-150400.3.24.1 * ffmpeg-4-private-devel-4.4-150400.3.24.1 * ffmpeg-4-libavdevice-devel-4.4-150400.3.24.1 * ffmpeg-4-libavresample-devel-4.4-150400.3.24.1 * ffmpeg-4-libavcodec-devel-4.4-150400.3.24.1 * libavdevice58_13-4.4-150400.3.24.1 * libswscale5_9-debuginfo-4.4-150400.3.24.1 * ffmpeg-4-libavformat-devel-4.4-150400.3.24.1 * ffmpeg-4-libswscale-devel-4.4-150400.3.24.1 * ffmpeg-4-debuginfo-4.4-150400.3.24.1 * libavcodec58_134-4.4-150400.3.24.1 * libavfilter7_110-debuginfo-4.4-150400.3.24.1 * ffmpeg-4-4.4-150400.3.24.1 * libavdevice58_13-debuginfo-4.4-150400.3.24.1 * libavformat58_76-4.4-150400.3.24.1 * libavresample4_0-debuginfo-4.4-150400.3.24.1 * libavcodec58_134-debuginfo-4.4-150400.3.24.1 * libswresample3_9-debuginfo-4.4-150400.3.24.1 * ffmpeg-4-debugsource-4.4-150400.3.24.1 * libavresample4_0-4.4-150400.3.24.1 * libavutil56_70-4.4-150400.3.24.1 * libavfilter7_110-4.4-150400.3.24.1 * libpostproc55_9-4.4-150400.3.24.1 * ffmpeg-4-libpostproc-devel-4.4-150400.3.24.1 * openSUSE Leap 15.4 (x86_64) * libavcodec58_134-32bit-4.4-150400.3.24.1 * libavdevice58_13-32bit-4.4-150400.3.24.1 * libavutil56_70-32bit-4.4-150400.3.24.1 * libswscale5_9-32bit-4.4-150400.3.24.1 * libswscale5_9-32bit-debuginfo-4.4-150400.3.24.1 * libavfilter7_110-32bit-debuginfo-4.4-150400.3.24.1 * libavformat58_76-32bit-debuginfo-4.4-150400.3.24.1 * libpostproc55_9-32bit-4.4-150400.3.24.1 * libavfilter7_110-32bit-4.4-150400.3.24.1 * libavutil56_70-32bit-debuginfo-4.4-150400.3.24.1 * libpostproc55_9-32bit-debuginfo-4.4-150400.3.24.1 * libavdevice58_13-32bit-debuginfo-4.4-150400.3.24.1 * libavcodec58_134-32bit-debuginfo-4.4-150400.3.24.1 * libavformat58_76-32bit-4.4-150400.3.24.1 * libavresample4_0-32bit-debuginfo-4.4-150400.3.24.1 * libswresample3_9-32bit-debuginfo-4.4-150400.3.24.1 * libswresample3_9-32bit-4.4-150400.3.24.1 * libavresample4_0-32bit-4.4-150400.3.24.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libavformat58_76-64bit-4.4-150400.3.24.1 * libavcodec58_134-64bit-4.4-150400.3.24.1 * libavdevice58_13-64bit-4.4-150400.3.24.1 * libavdevice58_13-64bit-debuginfo-4.4-150400.3.24.1 * libswscale5_9-64bit-debuginfo-4.4-150400.3.24.1 * libavformat58_76-64bit-debuginfo-4.4-150400.3.24.1 * libavfilter7_110-64bit-4.4-150400.3.24.1 * libavutil56_70-64bit-debuginfo-4.4-150400.3.24.1 * libswscale5_9-64bit-4.4-150400.3.24.1 * libswresample3_9-64bit-4.4-150400.3.24.1 * libavfilter7_110-64bit-debuginfo-4.4-150400.3.24.1 * libavresample4_0-64bit-4.4-150400.3.24.1 * libavutil56_70-64bit-4.4-150400.3.24.1 * libavcodec58_134-64bit-debuginfo-4.4-150400.3.24.1 * libpostproc55_9-64bit-4.4-150400.3.24.1 * libpostproc55_9-64bit-debuginfo-4.4-150400.3.24.1 * libswresample3_9-64bit-debuginfo-4.4-150400.3.24.1 * libavresample4_0-64bit-debuginfo-4.4-150400.3.24.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * ffmpeg-4-libavutil-devel-4.4-150400.3.24.1 * libswresample3_9-4.4-150400.3.24.1 * libpostproc55_9-debuginfo-4.4-150400.3.24.1 * libavformat58_76-debuginfo-4.4-150400.3.24.1 * ffmpeg-4-libavfilter-devel-4.4-150400.3.24.1 * libavutil56_70-debuginfo-4.4-150400.3.24.1 * libswscale5_9-4.4-150400.3.24.1 * ffmpeg-4-libswresample-devel-4.4-150400.3.24.1 * ffmpeg-4-private-devel-4.4-150400.3.24.1 * ffmpeg-4-libavdevice-devel-4.4-150400.3.24.1 * ffmpeg-4-libavresample-devel-4.4-150400.3.24.1 * ffmpeg-4-libavcodec-devel-4.4-150400.3.24.1 * libavdevice58_13-4.4-150400.3.24.1 * libswscale5_9-debuginfo-4.4-150400.3.24.1 * ffmpeg-4-libavformat-devel-4.4-150400.3.24.1 * ffmpeg-4-libswscale-devel-4.4-150400.3.24.1 * ffmpeg-4-debuginfo-4.4-150400.3.24.1 * libavcodec58_134-4.4-150400.3.24.1 * libavfilter7_110-debuginfo-4.4-150400.3.24.1 * libavformat58_76-4.4-150400.3.24.1 * ffmpeg-4-4.4-150400.3.24.1 * libavdevice58_13-debuginfo-4.4-150400.3.24.1 * libavresample4_0-debuginfo-4.4-150400.3.24.1 * libavcodec58_134-debuginfo-4.4-150400.3.24.1 * libswresample3_9-debuginfo-4.4-150400.3.24.1 * ffmpeg-4-debugsource-4.4-150400.3.24.1 * libavresample4_0-4.4-150400.3.24.1 * libavutil56_70-4.4-150400.3.24.1 * libavfilter7_110-4.4-150400.3.24.1 * libpostproc55_9-4.4-150400.3.24.1 * ffmpeg-4-libpostproc-devel-4.4-150400.3.24.1 * openSUSE Leap 15.5 (x86_64) * libavcodec58_134-32bit-4.4-150400.3.24.1 * libavdevice58_13-32bit-4.4-150400.3.24.1 * libavutil56_70-32bit-4.4-150400.3.24.1 * libswscale5_9-32bit-4.4-150400.3.24.1 * libswscale5_9-32bit-debuginfo-4.4-150400.3.24.1 * libavfilter7_110-32bit-debuginfo-4.4-150400.3.24.1 * libavformat58_76-32bit-debuginfo-4.4-150400.3.24.1 * libpostproc55_9-32bit-4.4-150400.3.24.1 * libavfilter7_110-32bit-4.4-150400.3.24.1 * libavutil56_70-32bit-debuginfo-4.4-150400.3.24.1 * libpostproc55_9-32bit-debuginfo-4.4-150400.3.24.1 * libavdevice58_13-32bit-debuginfo-4.4-150400.3.24.1 * libavcodec58_134-32bit-debuginfo-4.4-150400.3.24.1 * libavformat58_76-32bit-4.4-150400.3.24.1 * libavresample4_0-32bit-debuginfo-4.4-150400.3.24.1 * libswresample3_9-32bit-debuginfo-4.4-150400.3.24.1 * libswresample3_9-32bit-4.4-150400.3.24.1 * libavresample4_0-32bit-4.4-150400.3.24.1 * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64) * ffmpeg-4-libavutil-devel-4.4-150400.3.24.1 * libswresample3_9-4.4-150400.3.24.1 * libpostproc55_9-debuginfo-4.4-150400.3.24.1 * libavformat58_76-debuginfo-4.4-150400.3.24.1 * ffmpeg-4-libavfilter-devel-4.4-150400.3.24.1 * libavutil56_70-debuginfo-4.4-150400.3.24.1 * libswscale5_9-4.4-150400.3.24.1 * ffmpeg-4-libswresample-devel-4.4-150400.3.24.1 * ffmpeg-4-private-devel-4.4-150400.3.24.1 * ffmpeg-4-libavdevice-devel-4.4-150400.3.24.1 * ffmpeg-4-libavresample-devel-4.4-150400.3.24.1 * ffmpeg-4-libavcodec-devel-4.4-150400.3.24.1 * libavdevice58_13-4.4-150400.3.24.1 * libswscale5_9-debuginfo-4.4-150400.3.24.1 * ffmpeg-4-libavformat-devel-4.4-150400.3.24.1 * ffmpeg-4-libswscale-devel-4.4-150400.3.24.1 * ffmpeg-4-debuginfo-4.4-150400.3.24.1 * libavcodec58_134-4.4-150400.3.24.1 * libavfilter7_110-debuginfo-4.4-150400.3.24.1 * libavformat58_76-4.4-150400.3.24.1 * ffmpeg-4-4.4-150400.3.24.1 * libavdevice58_13-debuginfo-4.4-150400.3.24.1 * libavresample4_0-debuginfo-4.4-150400.3.24.1 * libavcodec58_134-debuginfo-4.4-150400.3.24.1 * libswresample3_9-debuginfo-4.4-150400.3.24.1 * ffmpeg-4-debugsource-4.4-150400.3.24.1 * libavresample4_0-4.4-150400.3.24.1 * libavutil56_70-4.4-150400.3.24.1 * libavfilter7_110-4.4-150400.3.24.1 * libpostproc55_9-4.4-150400.3.24.1 * ffmpeg-4-libpostproc-devel-4.4-150400.3.24.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * ffmpeg-4-debugsource-4.4-150400.3.24.1 * ffmpeg-4-debuginfo-4.4-150400.3.24.1 * libswresample3_9-4.4-150400.3.24.1 * libavutil56_70-4.4-150400.3.24.1 * libpostproc55_9-debuginfo-4.4-150400.3.24.1 * libavformat58_76-debuginfo-4.4-150400.3.24.1 * libpostproc55_9-4.4-150400.3.24.1 * libavcodec58_134-4.4-150400.3.24.1 * libswresample3_9-debuginfo-4.4-150400.3.24.1 * libavformat58_76-4.4-150400.3.24.1 * libavutil56_70-debuginfo-4.4-150400.3.24.1 * libavcodec58_134-debuginfo-4.4-150400.3.24.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * ffmpeg-4-debugsource-4.4-150400.3.24.1 * ffmpeg-4-debuginfo-4.4-150400.3.24.1 * libswresample3_9-4.4-150400.3.24.1 * libavutil56_70-4.4-150400.3.24.1 * libpostproc55_9-debuginfo-4.4-150400.3.24.1 * libavformat58_76-debuginfo-4.4-150400.3.24.1 * libpostproc55_9-4.4-150400.3.24.1 * libavcodec58_134-4.4-150400.3.24.1 * libswresample3_9-debuginfo-4.4-150400.3.24.1 * libavformat58_76-4.4-150400.3.24.1 * libavutil56_70-debuginfo-4.4-150400.3.24.1 * libavcodec58_134-debuginfo-4.4-150400.3.24.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * ffmpeg-4-debugsource-4.4-150400.3.24.1 * ffmpeg-4-debuginfo-4.4-150400.3.24.1 * libswresample3_9-4.4-150400.3.24.1 * libavutil56_70-4.4-150400.3.24.1 * libswscale5_9-4.4-150400.3.24.1 * libpostproc55_9-debuginfo-4.4-150400.3.24.1 * libavformat58_76-debuginfo-4.4-150400.3.24.1 * libpostproc55_9-4.4-150400.3.24.1 * libavcodec58_134-4.4-150400.3.24.1 * libswscale5_9-debuginfo-4.4-150400.3.24.1 * libswresample3_9-debuginfo-4.4-150400.3.24.1 * libavformat58_76-4.4-150400.3.24.1 * libavutil56_70-debuginfo-4.4-150400.3.24.1 * libavcodec58_134-debuginfo-4.4-150400.3.24.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * ffmpeg-4-debugsource-4.4-150400.3.24.1 * ffmpeg-4-debuginfo-4.4-150400.3.24.1 * libswresample3_9-4.4-150400.3.24.1 * libavutil56_70-4.4-150400.3.24.1 * libpostproc55_9-debuginfo-4.4-150400.3.24.1 * libavformat58_76-debuginfo-4.4-150400.3.24.1 * libpostproc55_9-4.4-150400.3.24.1 * libavcodec58_134-4.4-150400.3.24.1 * libswresample3_9-debuginfo-4.4-150400.3.24.1 * libavformat58_76-4.4-150400.3.24.1 * libavutil56_70-debuginfo-4.4-150400.3.24.1 * libavcodec58_134-debuginfo-4.4-150400.3.24.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * ffmpeg-4-debugsource-4.4-150400.3.24.1 * ffmpeg-4-debuginfo-4.4-150400.3.24.1 * libswresample3_9-4.4-150400.3.24.1 * libavutil56_70-4.4-150400.3.24.1 * libpostproc55_9-debuginfo-4.4-150400.3.24.1 * libavformat58_76-debuginfo-4.4-150400.3.24.1 * libpostproc55_9-4.4-150400.3.24.1 * libavcodec58_134-4.4-150400.3.24.1 * libswresample3_9-debuginfo-4.4-150400.3.24.1 * libavformat58_76-4.4-150400.3.24.1 * libavutil56_70-debuginfo-4.4-150400.3.24.1 * libavcodec58_134-debuginfo-4.4-150400.3.24.1

References

* bsc#1223070

* bsc#1223235

* bsc#1223272

Cross-

* CVE-2023-49502

* CVE-2023-51793

* CVE-2024-31578

CVSS scores:

* CVE-2023-49502 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2023-51793 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

* CVE-2024-31578 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Workstation Extension 15 SP5

* SUSE Package Hub 15 15-SP5

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-49502.html

* https://www.suse.com/security/cve/CVE-2023-51793.html

* https://www.suse.com/security/cve/CVE-2024-31578.html

* https://bugzilla.suse.com/show_bug.cgi?id=1223070

* https://bugzilla.suse.com/show_bug.cgi?id=1223235

* https://bugzilla.suse.com/show_bug.cgi?id=1223272

Severity
Announcement ID: SUSE-SU-2024:1470-1
Rating: important

Related News