SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ffmpeg-4 (SUSE-SU-2024:2803-1)

high Nessus Plugin ID 205168

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2803-1 advisory.

- CVE-2024-32230: Fixed buffer overflow due to negative-size-param bug in load_input_picture() (bsc#1227296).
- CVE-2023-51798: Fixed floating point exception in the via the interpolate function in libavfilter/vf_minterpolate.c (bsc#1223304).

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1223304

https://bugzilla.suse.com/1227296

http://www.nessus.org/u?ba96b5c4

https://www.suse.com/security/cve/CVE-2023-51798

https://www.suse.com/security/cve/CVE-2024-32230

Plugin Details

Severity: High

ID: 205168

File Name: suse_SU-2024-2803-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/8/2024

Updated: 8/8/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5.7

Temporal Score: 4.2

Vector: CVSS2#AV:L/AC:L/Au:S/C:P/I:P/A:C

CVSS Score Source: CVE-2024-32230

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2023-51798

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libavcodec58_134, p-cpe:/a:novell:suse_linux:ffmpeg-4-private-devel, p-cpe:/a:novell:suse_linux:libavfilter7_110, p-cpe:/a:novell:suse_linux:ffmpeg-4-libavutil-devel, p-cpe:/a:novell:suse_linux:ffmpeg-4, p-cpe:/a:novell:suse_linux:libavutil56_70, p-cpe:/a:novell:suse_linux:libpostproc55_9, p-cpe:/a:novell:suse_linux:ffmpeg-4-libswscale-devel, p-cpe:/a:novell:suse_linux:libswscale5_9, p-cpe:/a:novell:suse_linux:libavformat58_76, p-cpe:/a:novell:suse_linux:libswresample3_9, p-cpe:/a:novell:suse_linux:ffmpeg-4-libavfilter-devel, p-cpe:/a:novell:suse_linux:ffmpeg-4-libavformat-devel, p-cpe:/a:novell:suse_linux:ffmpeg-4-libavdevice-devel, p-cpe:/a:novell:suse_linux:libavresample4_0, cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:ffmpeg-4-libavcodec-devel, p-cpe:/a:novell:suse_linux:ffmpeg-4-libswresample-devel, p-cpe:/a:novell:suse_linux:ffmpeg-4-libavresample-devel, p-cpe:/a:novell:suse_linux:ffmpeg-4-libpostproc-devel, p-cpe:/a:novell:suse_linux:libavdevice58_13

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/7/2024

Vulnerability Publication Date: 4/18/2024

Reference Information

CVE: CVE-2023-51798, CVE-2024-32230

SuSE: SUSE-SU-2024:2803-1