cvrf2cusa/cvrf/2024/cvrf-openEuler-SA-2024-1808.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

210 lines
11 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for ffmpeg is now available for openEuler-22.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1808</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-07-05</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-07-05</InitialReleaseDate>
<CurrentReleaseDate>2024-07-05</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-07-05</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">ffmpeg security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for ffmpeg is now available for openEuler-22.03-LTS-SP3</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">FFmpeg is a complete and free Internet live audio and video broadcasting solution for Linux/Unix. It also includes a digital VCR. It can encode in real time in many formats including MPEG1 audio and video, MPEG4, h263, ac3, asf, avi, real, mjpeg, and flash.
Security Fix(es):
adts_decode_extradata in libavformat/adtsenc.c in FFmpeg 4.4 does not check the init_get_bits return value, which is a necessary step because the second argument to init_get_bits can be crafted.(CVE-2021-38171)
An issue was discovered in the FFmpeg package, where vp3_decode_frame in libavcodec/vp3.c lacks check of the return value of av_malloc() and will cause a null pointer dereference, impacting availability.(CVE-2022-3109)
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a local attacker to execute arbitrary code via the set_encoder_id function in /fftools/ffmpeg_enc.c component.(CVE-2023-50010)
Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a local attacker to execute arbitrary code via the libavutil/imgutils.c:353:9 in image_copy_plane.(CVE-2023-51793)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for ffmpeg is now available for openEuler-22.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Critical</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">ffmpeg</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1808</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2021-38171</URL>
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2022-3109</URL>
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2023-50010</URL>
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2023-51793</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-38171</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-3109</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-50010</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-51793</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">openEuler-22.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="ffmpeg-4.2.4-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">ffmpeg-4.2.4-12.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-debuginfo-4.2.4-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">ffmpeg-debuginfo-4.2.4-12.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-debugsource-4.2.4-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">ffmpeg-debugsource-4.2.4-12.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-devel-4.2.4-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">ffmpeg-devel-4.2.4-12.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-libs-4.2.4-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">ffmpeg-libs-4.2.4-12.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="libavdevice-4.2.4-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">libavdevice-4.2.4-12.oe2203sp3.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="ffmpeg-4.2.4-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">ffmpeg-4.2.4-12.oe2203sp3.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="ffmpeg-4.2.4-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">ffmpeg-4.2.4-12.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-debuginfo-4.2.4-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">ffmpeg-debuginfo-4.2.4-12.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-debugsource-4.2.4-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">ffmpeg-debugsource-4.2.4-12.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-devel-4.2.4-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">ffmpeg-devel-4.2.4-12.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="ffmpeg-libs-4.2.4-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">ffmpeg-libs-4.2.4-12.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="libavdevice-4.2.4-12" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">libavdevice-4.2.4-12.oe2203sp3.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">adts_decode_extradata in libavformat/adtsenc.c in FFmpeg 4.4 does not check the init_get_bits return value, which is a necessary step because the second argument to init_get_bits can be crafted.</Note>
</Notes>
<ReleaseDate>2024-07-05</ReleaseDate>
<CVE>CVE-2021-38171</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Critical</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>9.8</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ffmpeg security update</Description>
<DATE>2024-07-05</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1808</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">An issue was discovered in the FFmpeg package, where vp3_decode_frame in libavcodec/vp3.c lacks check of the return value of av_malloc() and will cause a null pointer dereference, impacting availability.</Note>
</Notes>
<ReleaseDate>2024-07-05</ReleaseDate>
<CVE>CVE-2022-3109</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ffmpeg security update</Description>
<DATE>2024-07-05</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1808</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a local attacker to execute arbitrary code via the set_encoder_id function in /fftools/ffmpeg_enc.c component.</Note>
</Notes>
<ReleaseDate>2024-07-05</ReleaseDate>
<CVE>CVE-2023-50010</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.3</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ffmpeg security update</Description>
<DATE>2024-07-05</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1808</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="4" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Buffer Overflow vulnerability in Ffmpeg v.N113007-g8d24a28d06 allows a local attacker to execute arbitrary code via the libavutil/imgutils.c:353:9 in image_copy_plane.</Note>
</Notes>
<ReleaseDate>2024-07-05</ReleaseDate>
<CVE>CVE-2023-51793</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.3</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ffmpeg security update</Description>
<DATE>2024-07-05</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1808</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>