openSUSE Security Update: Security update for ffmpeg
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:3193-1
Rating:             important
References:         #1189724 
Cross-References:   CVE-2021-38171
CVSS scores:
                    CVE-2021-38171 (SUSE): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Leap 15.3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for ffmpeg fixes the following issues:

   - CVE-2021-38171: Fixed adts_decode_extradata in libavformat/adtsenc.c to
     check the init_get_bits return value (bsc#1189724).


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2021-3193=1



Package List:

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      ffmpeg-3.4.2-11.11.1
      ffmpeg-debuginfo-3.4.2-11.11.1
      ffmpeg-debugsource-3.4.2-11.11.1
      ffmpeg-private-devel-3.4.2-11.11.1
      libavcodec-devel-3.4.2-11.11.1
      libavcodec57-3.4.2-11.11.1
      libavcodec57-debuginfo-3.4.2-11.11.1
      libavdevice-devel-3.4.2-11.11.1
      libavdevice57-3.4.2-11.11.1
      libavdevice57-debuginfo-3.4.2-11.11.1
      libavfilter-devel-3.4.2-11.11.1
      libavfilter6-3.4.2-11.11.1
      libavfilter6-debuginfo-3.4.2-11.11.1
      libavformat-devel-3.4.2-11.11.1
      libavformat57-3.4.2-11.11.1
      libavformat57-debuginfo-3.4.2-11.11.1
      libavresample-devel-3.4.2-11.11.1
      libavresample3-3.4.2-11.11.1
      libavresample3-debuginfo-3.4.2-11.11.1
      libavutil-devel-3.4.2-11.11.1
      libavutil55-3.4.2-11.11.1
      libavutil55-debuginfo-3.4.2-11.11.1
      libpostproc-devel-3.4.2-11.11.1
      libpostproc54-3.4.2-11.11.1
      libpostproc54-debuginfo-3.4.2-11.11.1
      libswresample-devel-3.4.2-11.11.1
      libswresample2-3.4.2-11.11.1
      libswresample2-debuginfo-3.4.2-11.11.1
      libswscale-devel-3.4.2-11.11.1
      libswscale4-3.4.2-11.11.1
      libswscale4-debuginfo-3.4.2-11.11.1

   - openSUSE Leap 15.3 (x86_64):

      libavcodec57-32bit-3.4.2-11.11.1
      libavcodec57-32bit-debuginfo-3.4.2-11.11.1
      libavdevice57-32bit-3.4.2-11.11.1
      libavdevice57-32bit-debuginfo-3.4.2-11.11.1
      libavfilter6-32bit-3.4.2-11.11.1
      libavfilter6-32bit-debuginfo-3.4.2-11.11.1
      libavformat57-32bit-3.4.2-11.11.1
      libavformat57-32bit-debuginfo-3.4.2-11.11.1
      libavresample3-32bit-3.4.2-11.11.1
      libavresample3-32bit-debuginfo-3.4.2-11.11.1
      libavutil55-32bit-3.4.2-11.11.1
      libavutil55-32bit-debuginfo-3.4.2-11.11.1
      libpostproc54-32bit-3.4.2-11.11.1
      libpostproc54-32bit-debuginfo-3.4.2-11.11.1
      libswresample2-32bit-3.4.2-11.11.1
      libswresample2-32bit-debuginfo-3.4.2-11.11.1
      libswscale4-32bit-3.4.2-11.11.1
      libswscale4-32bit-debuginfo-3.4.2-11.11.1


References:

   https://www.suse.com/security/cve/CVE-2021-38171.html
   https://bugzilla.suse.com/1189724

openSUSE: 2021:3193-1 important: ffmpeg

September 23, 2021
An update that fixes one vulnerability is now available

Description

This update for ffmpeg fixes the following issues: - CVE-2021-38171: Fixed adts_decode_extradata in libavformat/adtsenc.c to check the init_get_bits return value (bsc#1189724).

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2021-3193=1


Package List

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): ffmpeg-3.4.2-11.11.1 ffmpeg-debuginfo-3.4.2-11.11.1 ffmpeg-debugsource-3.4.2-11.11.1 ffmpeg-private-devel-3.4.2-11.11.1 libavcodec-devel-3.4.2-11.11.1 libavcodec57-3.4.2-11.11.1 libavcodec57-debuginfo-3.4.2-11.11.1 libavdevice-devel-3.4.2-11.11.1 libavdevice57-3.4.2-11.11.1 libavdevice57-debuginfo-3.4.2-11.11.1 libavfilter-devel-3.4.2-11.11.1 libavfilter6-3.4.2-11.11.1 libavfilter6-debuginfo-3.4.2-11.11.1 libavformat-devel-3.4.2-11.11.1 libavformat57-3.4.2-11.11.1 libavformat57-debuginfo-3.4.2-11.11.1 libavresample-devel-3.4.2-11.11.1 libavresample3-3.4.2-11.11.1 libavresample3-debuginfo-3.4.2-11.11.1 libavutil-devel-3.4.2-11.11.1 libavutil55-3.4.2-11.11.1 libavutil55-debuginfo-3.4.2-11.11.1 libpostproc-devel-3.4.2-11.11.1 libpostproc54-3.4.2-11.11.1 libpostproc54-debuginfo-3.4.2-11.11.1 libswresample-devel-3.4.2-11.11.1 libswresample2-3.4.2-11.11.1 libswresample2-debuginfo-3.4.2-11.11.1 libswscale-devel-3.4.2-11.11.1 libswscale4-3.4.2-11.11.1 libswscale4-debuginfo-3.4.2-11.11.1 - openSUSE Leap 15.3 (x86_64): libavcodec57-32bit-3.4.2-11.11.1 libavcodec57-32bit-debuginfo-3.4.2-11.11.1 libavdevice57-32bit-3.4.2-11.11.1 libavdevice57-32bit-debuginfo-3.4.2-11.11.1 libavfilter6-32bit-3.4.2-11.11.1 libavfilter6-32bit-debuginfo-3.4.2-11.11.1 libavformat57-32bit-3.4.2-11.11.1 libavformat57-32bit-debuginfo-3.4.2-11.11.1 libavresample3-32bit-3.4.2-11.11.1 libavresample3-32bit-debuginfo-3.4.2-11.11.1 libavutil55-32bit-3.4.2-11.11.1 libavutil55-32bit-debuginfo-3.4.2-11.11.1 libpostproc54-32bit-3.4.2-11.11.1 libpostproc54-32bit-debuginfo-3.4.2-11.11.1 libswresample2-32bit-3.4.2-11.11.1 libswresample2-32bit-debuginfo-3.4.2-11.11.1 libswscale4-32bit-3.4.2-11.11.1 libswscale4-32bit-debuginfo-3.4.2-11.11.1


References

https://www.suse.com/security/cve/CVE-2021-38171.html https://bugzilla.suse.com/1189724


Severity
Announcement ID: openSUSE-SU-2021:3193-1
Rating: important
Affected Products: openSUSE Leap 15.3 .

Related News