Lucene search

K
slackwareSlackware Linux ProjectSSA-2024-235-01
HistoryAug 22, 2024 - 7:14 p.m.

[slackware-security] ffmpeg

2024-08-2219:14:11
Slackware Linux Project
www.slackware.com
3
slackware 15.0
ffmpeg
security update
denial of service
arbitrary code
vulnerabilities
cve-2022-1475
cve-2022-48434
cve-2022-3109
cve-2022-3341
cve-2022-3964
cve-2024-7055
cve-2023-47342

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS4

6.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/SC:N/VI:L/SI:N/VA:L/SA:N

AI Score

8.1

Confidence

Low

EPSS

0.002

Percentile

62.3%

New ffmpeg packages are available for Slackware 15.0 to fix security issues.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/ffmpeg-4.4.5-i586-1_slack15.0.txz: Upgraded.
This update addresses several vulnerabilities in FFmpeg which could result
in denial of service, or potentially the execution of arbitrary code if
malformed files/streams are processed.
Thanks to pbslxw for the heads-up.
For more information, see:
https://vulners.com/cve/CVE-2022-1475
https://vulners.com/cve/CVE-2022-48434
https://vulners.com/cve/CVE-2022-3109
https://vulners.com/cve/CVE-2022-3341
https://vulners.com/cve/CVE-2022-3964
https://vulners.com/cve/CVE-2024-7055
https://vulners.com/cve/CVE-2023-47342
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/ffmpeg-4.4.5-i586-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/ffmpeg-4.4.5-x86_64-1_slack15.0.txz

MD5 signatures:

Slackware 15.0 package:
257c759dad2e91ee7fac1e26d7ae42f0 ffmpeg-4.4.5-i586-1_slack15.0.txz

Slackware x86_64 15.0 package:
42a899213f0fd20271819b8b4dede704 ffmpeg-4.4.5-x86_64-1_slack15.0.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg ffmpeg-4.4.5-i586-1_slack15.0.txz

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS4

6.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/SC:N/VI:L/SI:N/VA:L/SA:N

AI Score

8.1

Confidence

Low

EPSS

0.002

Percentile

62.3%