An update for ffmpeg is now available for openEuler-22.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2024-1876 Final 1.0 1.0 2024-07-19 Initial 2024-07-19 2024-07-19 openEuler SA Tool V1.0 2024-07-19 ffmpeg security update An update for ffmpeg is now available for openEuler-22.03-LTS-SP1 FFmpeg is a complete and free Internet live audio and video broadcasting solution for Linux/Unix. It also includes a digital VCR. It can encode in real time in many formats including MPEG1 audio and video, MPEG4, h263, ac3, asf, avi, real, mjpeg, and flash. Security Fix(es): An integer overflow vulnerability was found in FFmpeg versions before 4.4.2 and before 5.0.1 in g729_parse() in llibavcodec/g729_parser.c when processing a specially crafted file.(CVE-2022-1475) libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used).(CVE-2022-48434) FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size-param bug at libavcodec/mpegvideo_enc.c:1216:21 in load_input_picture in FFmpeg7.0(CVE-2024-32230) An update for ffmpeg is now available for openEuler-22.03-LTS-SP1. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High ffmpeg https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1876 https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2022-1475 https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2022-48434 https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-32230 https://nvd.nist.gov/vuln/detail/CVE-2022-1475 https://nvd.nist.gov/vuln/detail/CVE-2022-48434 https://nvd.nist.gov/vuln/detail/CVE-2024-32230 openEuler-22.03-LTS-SP1 ffmpeg-4.2.4-17.oe2203sp1.src.rpm ffmpeg-4.2.4-17.oe2203sp1.x86_64.rpm ffmpeg-debuginfo-4.2.4-17.oe2203sp1.x86_64.rpm ffmpeg-debugsource-4.2.4-17.oe2203sp1.x86_64.rpm ffmpeg-devel-4.2.4-17.oe2203sp1.x86_64.rpm ffmpeg-libs-4.2.4-17.oe2203sp1.x86_64.rpm libavdevice-4.2.4-17.oe2203sp1.x86_64.rpm ffmpeg-4.2.4-17.oe2203sp1.aarch64.rpm ffmpeg-debuginfo-4.2.4-17.oe2203sp1.aarch64.rpm ffmpeg-debugsource-4.2.4-17.oe2203sp1.aarch64.rpm ffmpeg-devel-4.2.4-17.oe2203sp1.aarch64.rpm ffmpeg-libs-4.2.4-17.oe2203sp1.aarch64.rpm libavdevice-4.2.4-17.oe2203sp1.aarch64.rpm An integer overflow vulnerability was found in FFmpeg versions before 4.4.2 and before 5.0.1 in g729_parse() in llibavcodec/g729_parser.c when processing a specially crafted file. 2024-07-19 CVE-2022-1475 openEuler-22.03-LTS-SP1 Medium 5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H ffmpeg security update 2024-07-19 https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1876 libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used). 2024-07-19 CVE-2022-48434 openEuler-22.03-LTS-SP1 High 8.1 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H ffmpeg security update 2024-07-19 https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1876 FFmpeg 7.0 is vulnerable to Buffer Overflow. There is a negative-size-param bug at libavcodec/mpegvideo_enc.c:1216:21 in load_input_picture in FFmpeg7.0 2024-07-19 CVE-2024-32230 openEuler-22.03-LTS-SP1 Medium 6.3 AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L ffmpeg security update 2024-07-19 https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1876