cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1808.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

174 lines
12 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for ffmpeg is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1808</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-08-05</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-08-05</InitialReleaseDate>
<CurrentReleaseDate>2022-08-05</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-08-05</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">ffmpeg security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for ffmpeg is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">FFmpeg is a complete and free Internet live audio and video broadcasting solution for Linux/Unix. It also includes a digital VCR. It can encode in real time in many formats including MPEG1 audio and video, MPEG4, h263, ac3, asf, avi, real, mjpeg, and flash.
Security Fix(es):
track_header in libavformat/vividas.c in FFmpeg 4.3.1 has an out-of-bounds write because of incorrect extradata packing.(CVE-2020-35964)
libavcodec/dnxhddec.c in FFmpeg 4.4 does not check the return value of the init_vlc function, a similar issue to CVE-2013-0868.(CVE-2021-38114)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for ffmpeg is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">ffmpeg</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1808</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-35964</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-38114</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-35964</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-38114</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="ffmpeg-debuginfo-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ffmpeg-debuginfo-4.2.4-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-debugsource-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ffmpeg-debugsource-4.2.4-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libavdevice-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libavdevice-4.2.4-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ffmpeg-4.2.4-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-devel-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ffmpeg-devel-4.2.4-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-libs-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ffmpeg-libs-4.2.4-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-debugsource-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ffmpeg-debugsource-4.2.4-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-debuginfo-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ffmpeg-debuginfo-4.2.4-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-devel-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ffmpeg-devel-4.2.4-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-libs-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ffmpeg-libs-4.2.4-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libavdevice-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libavdevice-4.2.4-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ffmpeg-4.2.4-4.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="libavdevice-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libavdevice-4.2.4-4.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-devel-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">ffmpeg-devel-4.2.4-4.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">ffmpeg-4.2.4-4.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-debuginfo-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">ffmpeg-debuginfo-4.2.4-4.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-debugsource-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">ffmpeg-debugsource-4.2.4-4.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-libs-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">ffmpeg-libs-4.2.4-4.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="ffmpeg-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ffmpeg-4.2.4-4.oe1.src.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ffmpeg-4.2.4-4.oe1.src.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">ffmpeg-4.2.4-4.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="ffmpeg-debugsource-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ffmpeg-debugsource-4.2.4-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-libs-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ffmpeg-libs-4.2.4-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-devel-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ffmpeg-devel-4.2.4-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libavdevice-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">libavdevice-4.2.4-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-debuginfo-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ffmpeg-debuginfo-4.2.4-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ffmpeg-4.2.4-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ffmpeg-4.2.4-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-libs-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ffmpeg-libs-4.2.4-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-debuginfo-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ffmpeg-debuginfo-4.2.4-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-devel-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ffmpeg-devel-4.2.4-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="libavdevice-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">libavdevice-4.2.4-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-debugsource-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ffmpeg-debugsource-4.2.4-4.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">ffmpeg-4.2.4-4.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-debugsource-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">ffmpeg-debugsource-4.2.4-4.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="libavdevice-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">libavdevice-4.2.4-4.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-devel-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">ffmpeg-devel-4.2.4-4.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-debuginfo-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">ffmpeg-debuginfo-4.2.4-4.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-libs-4.2.4-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">ffmpeg-libs-4.2.4-4.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">track_header in libavformat/vividas.c in FFmpeg 4.3.1 has an out-of-bounds write because of incorrect extradata packing.</Note>
</Notes>
<ReleaseDate>2022-08-05</ReleaseDate>
<CVE>CVE-2020-35964</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ffmpeg security update</Description>
<DATE>2022-08-05</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1808</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">libavcodec/dnxhddec.c in FFmpeg 4.4 does not check the return value of the init_vlc function, a similar issue to CVE-2013-0868.</Note>
</Notes>
<ReleaseDate>2022-08-05</ReleaseDate>
<CVE>CVE-2021-38114</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ffmpeg security update</Description>
<DATE>2022-08-05</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1808</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>