cvrf2cusa/cvrf/2024/cvrf-openEuler-SA-2024-1876.xml

176 lines
9.5 KiB
XML
Raw Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for ffmpeg is now available for openEuler-22.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1876</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-07-19</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-07-19</InitialReleaseDate>
<CurrentReleaseDate>2024-07-19</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-07-19</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">ffmpeg security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for ffmpeg is now available for openEuler-22.03-LTS-SP1</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">FFmpeg is a complete and free Internet live audio and video broadcasting solution for Linux/Unix. It also includes a digital VCR. It can encode in real time in many formats including MPEG1 audio and video, MPEG4, h263, ac3, asf, avi, real, mjpeg, and flash.
Security Fix(es):
An integer overflow vulnerability was found in FFmpeg versions before 4.4.2 and before 5.0.1 in g729_parse() in llibavcodec/g729_parser.c when processing a specially crafted file.(CVE-2022-1475)
libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used).(CVE-2022-48434)
FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size-param bug at libavcodec/mpegvideo_enc.c:1216:21 in load_input_picture in FFmpeg7.0(CVE-2024-32230)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for ffmpeg is now available for openEuler-22.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">ffmpeg</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1876</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2022-1475</URL>
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2022-48434</URL>
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-32230</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-1475</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-48434</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-32230</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="ffmpeg-4.2.4-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">ffmpeg-4.2.4-17.oe2203sp1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="ffmpeg-4.2.4-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">ffmpeg-4.2.4-17.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-debuginfo-4.2.4-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">ffmpeg-debuginfo-4.2.4-17.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-debugsource-4.2.4-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">ffmpeg-debugsource-4.2.4-17.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-devel-4.2.4-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">ffmpeg-devel-4.2.4-17.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-libs-4.2.4-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">ffmpeg-libs-4.2.4-17.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libavdevice-4.2.4-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libavdevice-4.2.4-17.oe2203sp1.x86_64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="ffmpeg-4.2.4-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">ffmpeg-4.2.4-17.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-debuginfo-4.2.4-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">ffmpeg-debuginfo-4.2.4-17.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-debugsource-4.2.4-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">ffmpeg-debugsource-4.2.4-17.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-devel-4.2.4-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">ffmpeg-devel-4.2.4-17.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-libs-4.2.4-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">ffmpeg-libs-4.2.4-17.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libavdevice-4.2.4-17" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">libavdevice-4.2.4-17.oe2203sp1.aarch64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">An integer overflow vulnerability was found in FFmpeg versions before 4.4.2 and before 5.0.1 in g729_parse() in llibavcodec/g729_parser.c when processing a specially crafted file.</Note>
</Notes>
<ReleaseDate>2024-07-19</ReleaseDate>
<CVE>CVE-2022-1475</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ffmpeg security update</Description>
<DATE>2024-07-19</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1876</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used).</Note>
</Notes>
<ReleaseDate>2024-07-19</ReleaseDate>
<CVE>CVE-2022-48434</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.1</BaseScore>
<Vector>AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ffmpeg security update</Description>
<DATE>2024-07-19</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1876</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size-param bug at libavcodec/mpegvideo_enc.c:1216:21 in load_input_picture in FFmpeg7.0</Note>
</Notes>
<ReleaseDate>2024-07-19</ReleaseDate>
<CVE>CVE-2024-32230</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.3</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ffmpeg security update</Description>
<DATE>2024-07-19</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1876</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>