-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0043
                        Security update for ffmpeg
                              3 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ffmpeg
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3109 CVE-2021-38094 CVE-2021-38093
                   CVE-2021-38092 CVE-2021-3566 CVE-2020-35965
                   CVE-2020-22042 CVE-2020-22037 CVE-2020-20902
                   CVE-2020-20899 CVE-2020-20896 CVE-2020-20895
                   CVE-2020-20892 CVE-2020-20891 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20230005-1

Comment: CVSS (Max):  7.5 CVE-2020-35965 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ffmpeg

______________________________________________________________________________

Announcement ID:   SUSE-SU-2023:0005-1
Rating:            important
References:        #1186756 #1186761 #1187852 #1189166 #1190718 #1190719
                   #1190722 #1190723 #1190726 #1190729 #1190733 #1190734
                   #1190735 #1206442
Cross-References:  CVE-2020-20891 CVE-2020-20892 CVE-2020-20895 CVE-2020-20896
                   CVE-2020-20899 CVE-2020-20902 CVE-2020-22037 CVE-2020-22042
                   CVE-2020-35965 CVE-2021-3566 CVE-2021-38092 CVE-2021-38093
                   CVE-2021-38094 CVE-2022-3109
Affected Products:
                   SUSE CaaS Platform 4.0
                   SUSE Enterprise Storage 6
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

An update that fixes 14 vulnerabilities is now available.

Description:

This update for ffmpeg fixes the following issues:

  o CVE-2022-3109: Fixed null pointer dereference in vp3_decode_frame() (bsc#
    1206442).
  o CVE-2020-22042: Fixed a denial of service vulnerability led by a memory
    leak in the link_filter_inouts function in libavfilter/graphparser.c. (bsc#
    1186761)
  o CVE-2021-38094: Fixed an integer overflow vulnerability in function
    filter_sobel in libavfilter/vf_convolution.c (bsc#1190735).
  o CVE-2021-38093: Fixed an integer Overflow vulnerability in function
    filter_robert in libavfilter/vf_convolution.c (bsc#1190734).
  o CVE-2021-38092: Fixed an Integer Overflow vulnerability in function
    filter_prewitt in libavfilter/vf_convolution.c (bsc#1190733).
  o CVE-2020-22037: Fixed a denial of service vulnerability due to a memory
    leak in avcodec_alloc_context3 at options.c (bsc#1186756).
  o CVE-2021-3566: Fixed an exposure of sensitive information on ffmpeg version
    prior to 4.3 (bsc#1189166).
  o CVE-2020-35965: Fixed an out-of-bounds write in decode_frame in libavcodec/
    exr.c (bsc#1187852).
  o CVE-2020-20892: Fixed a division by zero in function filter_frame in
    libavfilter/vf_lenscorrection.c (bsc#1190719).
  o CVE-2020-20891: Fixed a buffer overflow vulnerability in function
    config_input in libavfilter/vf_gblur.c (bsc#1190718).
  o CVE-2020-20895: Fixed a buffer overflow vulnerability in function
    filter_vertically_##name in libavfilter/vf_avgblur.c (bsc#1190722).
  o CVE-2020-20896: Fixed a NULL pointer dereference in function
    latm_write_packet in libavformat/latmenc.c (bsc#1190723).
  o CVE-2020-20899: Fixed a buffer overflow vulnerability in function
    config_props in libavfilter/vf_bwdif.c (bsc#1190726).
  o CVE-2020-20902: Fixed an out-of-bounds read vulnerability in
    long_term_filter function in g729postfilter.c (bsc#1190729).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-5=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2023-5=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-5=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2023-5=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2023-5=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-5=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2023-5=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2023-5=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2023-5=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2023-5=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       ffmpeg-debuginfo-3.4.2-150000.4.44.1
       ffmpeg-debugsource-3.4.2-150000.4.44.1
       libavcodec-devel-3.4.2-150000.4.44.1
       libavcodec57-3.4.2-150000.4.44.1
       libavcodec57-debuginfo-3.4.2-150000.4.44.1
       libavdevice-devel-3.4.2-150000.4.44.1
       libavdevice57-3.4.2-150000.4.44.1
       libavdevice57-debuginfo-3.4.2-150000.4.44.1
       libavfilter-devel-3.4.2-150000.4.44.1
       libavfilter6-3.4.2-150000.4.44.1
       libavfilter6-debuginfo-3.4.2-150000.4.44.1
       libavformat-devel-3.4.2-150000.4.44.1
       libavformat57-3.4.2-150000.4.44.1
       libavformat57-debuginfo-3.4.2-150000.4.44.1
       libavresample-devel-3.4.2-150000.4.44.1
       libavresample3-3.4.2-150000.4.44.1
       libavresample3-debuginfo-3.4.2-150000.4.44.1
       libavutil-devel-3.4.2-150000.4.44.1
       libavutil55-3.4.2-150000.4.44.1
       libavutil55-debuginfo-3.4.2-150000.4.44.1
       libpostproc-devel-3.4.2-150000.4.44.1
       libpostproc54-3.4.2-150000.4.44.1
       libpostproc54-debuginfo-3.4.2-150000.4.44.1
       libswresample-devel-3.4.2-150000.4.44.1
       libswresample2-3.4.2-150000.4.44.1
       libswresample2-debuginfo-3.4.2-150000.4.44.1
       libswscale-devel-3.4.2-150000.4.44.1
       libswscale4-3.4.2-150000.4.44.1
       libswscale4-debuginfo-3.4.2-150000.4.44.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):
       libavcodec57-32bit-3.4.2-150000.4.44.1
       libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavdevice57-32bit-3.4.2-150000.4.44.1
       libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavfilter6-32bit-3.4.2-150000.4.44.1
       libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
       libavformat57-32bit-3.4.2-150000.4.44.1
       libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavresample3-32bit-3.4.2-150000.4.44.1
       libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
       libavutil55-32bit-3.4.2-150000.4.44.1
       libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
       libpostproc54-32bit-3.4.2-150000.4.44.1
       libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
       libswresample2-32bit-3.4.2-150000.4.44.1
       libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
       libswscale4-32bit-3.4.2-150000.4.44.1
       libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       ffmpeg-debuginfo-3.4.2-150000.4.44.1
       ffmpeg-debugsource-3.4.2-150000.4.44.1
       libavcodec-devel-3.4.2-150000.4.44.1
       libavcodec57-3.4.2-150000.4.44.1
       libavcodec57-debuginfo-3.4.2-150000.4.44.1
       libavdevice-devel-3.4.2-150000.4.44.1
       libavdevice57-3.4.2-150000.4.44.1
       libavdevice57-debuginfo-3.4.2-150000.4.44.1
       libavfilter-devel-3.4.2-150000.4.44.1
       libavfilter6-3.4.2-150000.4.44.1
       libavfilter6-debuginfo-3.4.2-150000.4.44.1
       libavformat-devel-3.4.2-150000.4.44.1
       libavformat57-3.4.2-150000.4.44.1
       libavformat57-debuginfo-3.4.2-150000.4.44.1
       libavresample-devel-3.4.2-150000.4.44.1
       libavresample3-3.4.2-150000.4.44.1
       libavresample3-debuginfo-3.4.2-150000.4.44.1
       libavutil-devel-3.4.2-150000.4.44.1
       libavutil55-3.4.2-150000.4.44.1
       libavutil55-debuginfo-3.4.2-150000.4.44.1
       libpostproc-devel-3.4.2-150000.4.44.1
       libpostproc54-3.4.2-150000.4.44.1
       libpostproc54-debuginfo-3.4.2-150000.4.44.1
       libswresample-devel-3.4.2-150000.4.44.1
       libswresample2-3.4.2-150000.4.44.1
       libswresample2-debuginfo-3.4.2-150000.4.44.1
       libswscale-devel-3.4.2-150000.4.44.1
       libswscale4-3.4.2-150000.4.44.1
       libswscale4-debuginfo-3.4.2-150000.4.44.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       libavcodec57-32bit-3.4.2-150000.4.44.1
       libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavdevice57-32bit-3.4.2-150000.4.44.1
       libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavfilter6-32bit-3.4.2-150000.4.44.1
       libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
       libavformat57-32bit-3.4.2-150000.4.44.1
       libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavresample3-32bit-3.4.2-150000.4.44.1
       libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
       libavutil55-32bit-3.4.2-150000.4.44.1
       libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
       libpostproc54-32bit-3.4.2-150000.4.44.1
       libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
       libswresample2-32bit-3.4.2-150000.4.44.1
       libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
       libswscale4-32bit-3.4.2-150000.4.44.1
       libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       ffmpeg-debuginfo-3.4.2-150000.4.44.1
       ffmpeg-debugsource-3.4.2-150000.4.44.1
       libavcodec-devel-3.4.2-150000.4.44.1
       libavcodec57-3.4.2-150000.4.44.1
       libavcodec57-debuginfo-3.4.2-150000.4.44.1
       libavdevice-devel-3.4.2-150000.4.44.1
       libavdevice57-3.4.2-150000.4.44.1
       libavdevice57-debuginfo-3.4.2-150000.4.44.1
       libavfilter-devel-3.4.2-150000.4.44.1
       libavfilter6-3.4.2-150000.4.44.1
       libavfilter6-debuginfo-3.4.2-150000.4.44.1
       libavformat-devel-3.4.2-150000.4.44.1
       libavformat57-3.4.2-150000.4.44.1
       libavformat57-debuginfo-3.4.2-150000.4.44.1
       libavresample-devel-3.4.2-150000.4.44.1
       libavresample3-3.4.2-150000.4.44.1
       libavresample3-debuginfo-3.4.2-150000.4.44.1
       libavutil-devel-3.4.2-150000.4.44.1
       libavutil55-3.4.2-150000.4.44.1
       libavutil55-debuginfo-3.4.2-150000.4.44.1
       libpostproc-devel-3.4.2-150000.4.44.1
       libpostproc54-3.4.2-150000.4.44.1
       libpostproc54-debuginfo-3.4.2-150000.4.44.1
       libswresample-devel-3.4.2-150000.4.44.1
       libswresample2-3.4.2-150000.4.44.1
       libswresample2-debuginfo-3.4.2-150000.4.44.1
       libswscale-devel-3.4.2-150000.4.44.1
       libswscale4-3.4.2-150000.4.44.1
       libswscale4-debuginfo-3.4.2-150000.4.44.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):
       libavcodec57-32bit-3.4.2-150000.4.44.1
       libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavdevice57-32bit-3.4.2-150000.4.44.1
       libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavfilter6-32bit-3.4.2-150000.4.44.1
       libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
       libavformat57-32bit-3.4.2-150000.4.44.1
       libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavresample3-32bit-3.4.2-150000.4.44.1
       libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
       libavutil55-32bit-3.4.2-150000.4.44.1
       libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
       libpostproc54-32bit-3.4.2-150000.4.44.1
       libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
       libswresample2-32bit-3.4.2-150000.4.44.1
       libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
       libswscale4-32bit-3.4.2-150000.4.44.1
       libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       ffmpeg-debuginfo-3.4.2-150000.4.44.1
       ffmpeg-debugsource-3.4.2-150000.4.44.1
       libavcodec-devel-3.4.2-150000.4.44.1
       libavcodec57-3.4.2-150000.4.44.1
       libavcodec57-32bit-3.4.2-150000.4.44.1
       libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavcodec57-debuginfo-3.4.2-150000.4.44.1
       libavdevice-devel-3.4.2-150000.4.44.1
       libavdevice57-3.4.2-150000.4.44.1
       libavdevice57-32bit-3.4.2-150000.4.44.1
       libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavdevice57-debuginfo-3.4.2-150000.4.44.1
       libavfilter-devel-3.4.2-150000.4.44.1
       libavfilter6-3.4.2-150000.4.44.1
       libavfilter6-32bit-3.4.2-150000.4.44.1
       libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
       libavfilter6-debuginfo-3.4.2-150000.4.44.1
       libavformat-devel-3.4.2-150000.4.44.1
       libavformat57-3.4.2-150000.4.44.1
       libavformat57-32bit-3.4.2-150000.4.44.1
       libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavformat57-debuginfo-3.4.2-150000.4.44.1
       libavresample-devel-3.4.2-150000.4.44.1
       libavresample3-3.4.2-150000.4.44.1
       libavresample3-32bit-3.4.2-150000.4.44.1
       libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
       libavresample3-debuginfo-3.4.2-150000.4.44.1
       libavutil-devel-3.4.2-150000.4.44.1
       libavutil55-3.4.2-150000.4.44.1
       libavutil55-32bit-3.4.2-150000.4.44.1
       libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
       libavutil55-debuginfo-3.4.2-150000.4.44.1
       libpostproc-devel-3.4.2-150000.4.44.1
       libpostproc54-3.4.2-150000.4.44.1
       libpostproc54-32bit-3.4.2-150000.4.44.1
       libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
       libpostproc54-debuginfo-3.4.2-150000.4.44.1
       libswresample-devel-3.4.2-150000.4.44.1
       libswresample2-3.4.2-150000.4.44.1
       libswresample2-32bit-3.4.2-150000.4.44.1
       libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
       libswresample2-debuginfo-3.4.2-150000.4.44.1
       libswscale-devel-3.4.2-150000.4.44.1
       libswscale4-3.4.2-150000.4.44.1
       libswscale4-32bit-3.4.2-150000.4.44.1
       libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1
       libswscale4-debuginfo-3.4.2-150000.4.44.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       ffmpeg-debuginfo-3.4.2-150000.4.44.1
       ffmpeg-debugsource-3.4.2-150000.4.44.1
       libavcodec-devel-3.4.2-150000.4.44.1
       libavcodec57-3.4.2-150000.4.44.1
       libavcodec57-debuginfo-3.4.2-150000.4.44.1
       libavdevice-devel-3.4.2-150000.4.44.1
       libavdevice57-3.4.2-150000.4.44.1
       libavdevice57-debuginfo-3.4.2-150000.4.44.1
       libavfilter-devel-3.4.2-150000.4.44.1
       libavfilter6-3.4.2-150000.4.44.1
       libavfilter6-debuginfo-3.4.2-150000.4.44.1
       libavformat-devel-3.4.2-150000.4.44.1
       libavformat57-3.4.2-150000.4.44.1
       libavformat57-debuginfo-3.4.2-150000.4.44.1
       libavresample-devel-3.4.2-150000.4.44.1
       libavresample3-3.4.2-150000.4.44.1
       libavresample3-debuginfo-3.4.2-150000.4.44.1
       libavutil-devel-3.4.2-150000.4.44.1
       libavutil55-3.4.2-150000.4.44.1
       libavutil55-debuginfo-3.4.2-150000.4.44.1
       libpostproc-devel-3.4.2-150000.4.44.1
       libpostproc54-3.4.2-150000.4.44.1
       libpostproc54-debuginfo-3.4.2-150000.4.44.1
       libswresample-devel-3.4.2-150000.4.44.1
       libswresample2-3.4.2-150000.4.44.1
       libswresample2-debuginfo-3.4.2-150000.4.44.1
       libswscale-devel-3.4.2-150000.4.44.1
       libswscale4-3.4.2-150000.4.44.1
       libswscale4-debuginfo-3.4.2-150000.4.44.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       ffmpeg-debuginfo-3.4.2-150000.4.44.1
       ffmpeg-debugsource-3.4.2-150000.4.44.1
       libavcodec-devel-3.4.2-150000.4.44.1
       libavcodec57-3.4.2-150000.4.44.1
       libavcodec57-debuginfo-3.4.2-150000.4.44.1
       libavdevice-devel-3.4.2-150000.4.44.1
       libavdevice57-3.4.2-150000.4.44.1
       libavdevice57-debuginfo-3.4.2-150000.4.44.1
       libavfilter-devel-3.4.2-150000.4.44.1
       libavfilter6-3.4.2-150000.4.44.1
       libavfilter6-debuginfo-3.4.2-150000.4.44.1
       libavformat-devel-3.4.2-150000.4.44.1
       libavformat57-3.4.2-150000.4.44.1
       libavformat57-debuginfo-3.4.2-150000.4.44.1
       libavresample-devel-3.4.2-150000.4.44.1
       libavresample3-3.4.2-150000.4.44.1
       libavresample3-debuginfo-3.4.2-150000.4.44.1
       libavutil-devel-3.4.2-150000.4.44.1
       libavutil55-3.4.2-150000.4.44.1
       libavutil55-debuginfo-3.4.2-150000.4.44.1
       libpostproc-devel-3.4.2-150000.4.44.1
       libpostproc54-3.4.2-150000.4.44.1
       libpostproc54-debuginfo-3.4.2-150000.4.44.1
       libswresample-devel-3.4.2-150000.4.44.1
       libswresample2-3.4.2-150000.4.44.1
       libswresample2-debuginfo-3.4.2-150000.4.44.1
       libswscale-devel-3.4.2-150000.4.44.1
       libswscale4-3.4.2-150000.4.44.1
       libswscale4-debuginfo-3.4.2-150000.4.44.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):
       libavcodec57-32bit-3.4.2-150000.4.44.1
       libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavdevice57-32bit-3.4.2-150000.4.44.1
       libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavfilter6-32bit-3.4.2-150000.4.44.1
       libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
       libavformat57-32bit-3.4.2-150000.4.44.1
       libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavresample3-32bit-3.4.2-150000.4.44.1
       libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
       libavutil55-32bit-3.4.2-150000.4.44.1
       libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
       libpostproc54-32bit-3.4.2-150000.4.44.1
       libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
       libswresample2-32bit-3.4.2-150000.4.44.1
       libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
       libswscale4-32bit-3.4.2-150000.4.44.1
       libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       ffmpeg-debuginfo-3.4.2-150000.4.44.1
       ffmpeg-debugsource-3.4.2-150000.4.44.1
       libavcodec-devel-3.4.2-150000.4.44.1
       libavcodec57-3.4.2-150000.4.44.1
       libavcodec57-debuginfo-3.4.2-150000.4.44.1
       libavdevice-devel-3.4.2-150000.4.44.1
       libavdevice57-3.4.2-150000.4.44.1
       libavdevice57-debuginfo-3.4.2-150000.4.44.1
       libavfilter-devel-3.4.2-150000.4.44.1
       libavfilter6-3.4.2-150000.4.44.1
       libavfilter6-debuginfo-3.4.2-150000.4.44.1
       libavformat-devel-3.4.2-150000.4.44.1
       libavformat57-3.4.2-150000.4.44.1
       libavformat57-debuginfo-3.4.2-150000.4.44.1
       libavresample-devel-3.4.2-150000.4.44.1
       libavresample3-3.4.2-150000.4.44.1
       libavresample3-debuginfo-3.4.2-150000.4.44.1
       libavutil-devel-3.4.2-150000.4.44.1
       libavutil55-3.4.2-150000.4.44.1
       libavutil55-debuginfo-3.4.2-150000.4.44.1
       libpostproc-devel-3.4.2-150000.4.44.1
       libpostproc54-3.4.2-150000.4.44.1
       libpostproc54-debuginfo-3.4.2-150000.4.44.1
       libswresample-devel-3.4.2-150000.4.44.1
       libswresample2-3.4.2-150000.4.44.1
       libswresample2-debuginfo-3.4.2-150000.4.44.1
       libswscale-devel-3.4.2-150000.4.44.1
       libswscale4-3.4.2-150000.4.44.1
       libswscale4-debuginfo-3.4.2-150000.4.44.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):
       libavcodec57-32bit-3.4.2-150000.4.44.1
       libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavdevice57-32bit-3.4.2-150000.4.44.1
       libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavfilter6-32bit-3.4.2-150000.4.44.1
       libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
       libavformat57-32bit-3.4.2-150000.4.44.1
       libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavresample3-32bit-3.4.2-150000.4.44.1
       libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
       libavutil55-32bit-3.4.2-150000.4.44.1
       libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
       libpostproc54-32bit-3.4.2-150000.4.44.1
       libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
       libswresample2-32bit-3.4.2-150000.4.44.1
       libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
       libswscale4-32bit-3.4.2-150000.4.44.1
       libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       ffmpeg-debuginfo-3.4.2-150000.4.44.1
       ffmpeg-debugsource-3.4.2-150000.4.44.1
       libavcodec-devel-3.4.2-150000.4.44.1
       libavcodec57-3.4.2-150000.4.44.1
       libavcodec57-debuginfo-3.4.2-150000.4.44.1
       libavdevice-devel-3.4.2-150000.4.44.1
       libavdevice57-3.4.2-150000.4.44.1
       libavdevice57-debuginfo-3.4.2-150000.4.44.1
       libavfilter-devel-3.4.2-150000.4.44.1
       libavfilter6-3.4.2-150000.4.44.1
       libavfilter6-debuginfo-3.4.2-150000.4.44.1
       libavformat-devel-3.4.2-150000.4.44.1
       libavformat57-3.4.2-150000.4.44.1
       libavformat57-debuginfo-3.4.2-150000.4.44.1
       libavresample-devel-3.4.2-150000.4.44.1
       libavresample3-3.4.2-150000.4.44.1
       libavresample3-debuginfo-3.4.2-150000.4.44.1
       libavutil-devel-3.4.2-150000.4.44.1
       libavutil55-3.4.2-150000.4.44.1
       libavutil55-debuginfo-3.4.2-150000.4.44.1
       libpostproc-devel-3.4.2-150000.4.44.1
       libpostproc54-3.4.2-150000.4.44.1
       libpostproc54-debuginfo-3.4.2-150000.4.44.1
       libswresample-devel-3.4.2-150000.4.44.1
       libswresample2-3.4.2-150000.4.44.1
       libswresample2-debuginfo-3.4.2-150000.4.44.1
       libswscale-devel-3.4.2-150000.4.44.1
       libswscale4-3.4.2-150000.4.44.1
       libswscale4-debuginfo-3.4.2-150000.4.44.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       libavcodec57-32bit-3.4.2-150000.4.44.1
       libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavdevice57-32bit-3.4.2-150000.4.44.1
       libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavfilter6-32bit-3.4.2-150000.4.44.1
       libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
       libavformat57-32bit-3.4.2-150000.4.44.1
       libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavresample3-32bit-3.4.2-150000.4.44.1
       libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
       libavutil55-32bit-3.4.2-150000.4.44.1
       libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
       libpostproc54-32bit-3.4.2-150000.4.44.1
       libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
       libswresample2-32bit-3.4.2-150000.4.44.1
       libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
       libswscale4-32bit-3.4.2-150000.4.44.1
       libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       ffmpeg-debuginfo-3.4.2-150000.4.44.1
       ffmpeg-debugsource-3.4.2-150000.4.44.1
       libavcodec-devel-3.4.2-150000.4.44.1
       libavcodec57-3.4.2-150000.4.44.1
       libavcodec57-debuginfo-3.4.2-150000.4.44.1
       libavdevice-devel-3.4.2-150000.4.44.1
       libavdevice57-3.4.2-150000.4.44.1
       libavdevice57-debuginfo-3.4.2-150000.4.44.1
       libavfilter-devel-3.4.2-150000.4.44.1
       libavfilter6-3.4.2-150000.4.44.1
       libavfilter6-debuginfo-3.4.2-150000.4.44.1
       libavformat-devel-3.4.2-150000.4.44.1
       libavformat57-3.4.2-150000.4.44.1
       libavformat57-debuginfo-3.4.2-150000.4.44.1
       libavresample-devel-3.4.2-150000.4.44.1
       libavresample3-3.4.2-150000.4.44.1
       libavresample3-debuginfo-3.4.2-150000.4.44.1
       libavutil-devel-3.4.2-150000.4.44.1
       libavutil55-3.4.2-150000.4.44.1
       libavutil55-debuginfo-3.4.2-150000.4.44.1
       libpostproc-devel-3.4.2-150000.4.44.1
       libpostproc54-3.4.2-150000.4.44.1
       libpostproc54-debuginfo-3.4.2-150000.4.44.1
       libswresample-devel-3.4.2-150000.4.44.1
       libswresample2-3.4.2-150000.4.44.1
       libswresample2-debuginfo-3.4.2-150000.4.44.1
       libswscale-devel-3.4.2-150000.4.44.1
       libswscale4-3.4.2-150000.4.44.1
       libswscale4-debuginfo-3.4.2-150000.4.44.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       libavcodec57-32bit-3.4.2-150000.4.44.1
       libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavdevice57-32bit-3.4.2-150000.4.44.1
       libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavfilter6-32bit-3.4.2-150000.4.44.1
       libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
       libavformat57-32bit-3.4.2-150000.4.44.1
       libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavresample3-32bit-3.4.2-150000.4.44.1
       libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
       libavutil55-32bit-3.4.2-150000.4.44.1
       libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
       libpostproc54-32bit-3.4.2-150000.4.44.1
       libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
       libswresample2-32bit-3.4.2-150000.4.44.1
       libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
       libswscale4-32bit-3.4.2-150000.4.44.1
       libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       ffmpeg-debuginfo-3.4.2-150000.4.44.1
       ffmpeg-debugsource-3.4.2-150000.4.44.1
       libavcodec-devel-3.4.2-150000.4.44.1
       libavcodec57-3.4.2-150000.4.44.1
       libavcodec57-debuginfo-3.4.2-150000.4.44.1
       libavdevice-devel-3.4.2-150000.4.44.1
       libavdevice57-3.4.2-150000.4.44.1
       libavdevice57-debuginfo-3.4.2-150000.4.44.1
       libavfilter-devel-3.4.2-150000.4.44.1
       libavfilter6-3.4.2-150000.4.44.1
       libavfilter6-debuginfo-3.4.2-150000.4.44.1
       libavformat-devel-3.4.2-150000.4.44.1
       libavformat57-3.4.2-150000.4.44.1
       libavformat57-debuginfo-3.4.2-150000.4.44.1
       libavresample-devel-3.4.2-150000.4.44.1
       libavresample3-3.4.2-150000.4.44.1
       libavresample3-debuginfo-3.4.2-150000.4.44.1
       libavutil-devel-3.4.2-150000.4.44.1
       libavutil55-3.4.2-150000.4.44.1
       libavutil55-debuginfo-3.4.2-150000.4.44.1
       libpostproc-devel-3.4.2-150000.4.44.1
       libpostproc54-3.4.2-150000.4.44.1
       libpostproc54-debuginfo-3.4.2-150000.4.44.1
       libswresample-devel-3.4.2-150000.4.44.1
       libswresample2-3.4.2-150000.4.44.1
       libswresample2-debuginfo-3.4.2-150000.4.44.1
       libswscale-devel-3.4.2-150000.4.44.1
       libswscale4-3.4.2-150000.4.44.1
       libswscale4-debuginfo-3.4.2-150000.4.44.1
  o SUSE Enterprise Storage 6 (x86_64):
       libavcodec57-32bit-3.4.2-150000.4.44.1
       libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavdevice57-32bit-3.4.2-150000.4.44.1
       libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavfilter6-32bit-3.4.2-150000.4.44.1
       libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
       libavformat57-32bit-3.4.2-150000.4.44.1
       libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavresample3-32bit-3.4.2-150000.4.44.1
       libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
       libavutil55-32bit-3.4.2-150000.4.44.1
       libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
       libpostproc54-32bit-3.4.2-150000.4.44.1
       libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
       libswresample2-32bit-3.4.2-150000.4.44.1
       libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
       libswscale4-32bit-3.4.2-150000.4.44.1
       libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1
  o SUSE CaaS Platform 4.0 (x86_64):
       ffmpeg-debuginfo-3.4.2-150000.4.44.1
       ffmpeg-debugsource-3.4.2-150000.4.44.1
       libavcodec-devel-3.4.2-150000.4.44.1
       libavcodec57-3.4.2-150000.4.44.1
       libavcodec57-32bit-3.4.2-150000.4.44.1
       libavcodec57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavcodec57-debuginfo-3.4.2-150000.4.44.1
       libavdevice-devel-3.4.2-150000.4.44.1
       libavdevice57-3.4.2-150000.4.44.1
       libavdevice57-32bit-3.4.2-150000.4.44.1
       libavdevice57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavdevice57-debuginfo-3.4.2-150000.4.44.1
       libavfilter-devel-3.4.2-150000.4.44.1
       libavfilter6-3.4.2-150000.4.44.1
       libavfilter6-32bit-3.4.2-150000.4.44.1
       libavfilter6-32bit-debuginfo-3.4.2-150000.4.44.1
       libavfilter6-debuginfo-3.4.2-150000.4.44.1
       libavformat-devel-3.4.2-150000.4.44.1
       libavformat57-3.4.2-150000.4.44.1
       libavformat57-32bit-3.4.2-150000.4.44.1
       libavformat57-32bit-debuginfo-3.4.2-150000.4.44.1
       libavformat57-debuginfo-3.4.2-150000.4.44.1
       libavresample-devel-3.4.2-150000.4.44.1
       libavresample3-3.4.2-150000.4.44.1
       libavresample3-32bit-3.4.2-150000.4.44.1
       libavresample3-32bit-debuginfo-3.4.2-150000.4.44.1
       libavresample3-debuginfo-3.4.2-150000.4.44.1
       libavutil-devel-3.4.2-150000.4.44.1
       libavutil55-3.4.2-150000.4.44.1
       libavutil55-32bit-3.4.2-150000.4.44.1
       libavutil55-32bit-debuginfo-3.4.2-150000.4.44.1
       libavutil55-debuginfo-3.4.2-150000.4.44.1
       libpostproc-devel-3.4.2-150000.4.44.1
       libpostproc54-3.4.2-150000.4.44.1
       libpostproc54-32bit-3.4.2-150000.4.44.1
       libpostproc54-32bit-debuginfo-3.4.2-150000.4.44.1
       libpostproc54-debuginfo-3.4.2-150000.4.44.1
       libswresample-devel-3.4.2-150000.4.44.1
       libswresample2-3.4.2-150000.4.44.1
       libswresample2-32bit-3.4.2-150000.4.44.1
       libswresample2-32bit-debuginfo-3.4.2-150000.4.44.1
       libswresample2-debuginfo-3.4.2-150000.4.44.1
       libswscale-devel-3.4.2-150000.4.44.1
       libswscale4-3.4.2-150000.4.44.1
       libswscale4-32bit-3.4.2-150000.4.44.1
       libswscale4-32bit-debuginfo-3.4.2-150000.4.44.1
       libswscale4-debuginfo-3.4.2-150000.4.44.1


References:

  o https://www.suse.com/security/cve/CVE-2020-20891.html
  o https://www.suse.com/security/cve/CVE-2020-20892.html
  o https://www.suse.com/security/cve/CVE-2020-20895.html
  o https://www.suse.com/security/cve/CVE-2020-20896.html
  o https://www.suse.com/security/cve/CVE-2020-20899.html
  o https://www.suse.com/security/cve/CVE-2020-20902.html
  o https://www.suse.com/security/cve/CVE-2020-22037.html
  o https://www.suse.com/security/cve/CVE-2020-22042.html
  o https://www.suse.com/security/cve/CVE-2020-35965.html
  o https://www.suse.com/security/cve/CVE-2021-3566.html
  o https://www.suse.com/security/cve/CVE-2021-38092.html
  o https://www.suse.com/security/cve/CVE-2021-38093.html
  o https://www.suse.com/security/cve/CVE-2021-38094.html
  o https://www.suse.com/security/cve/CVE-2022-3109.html
  o https://bugzilla.suse.com/1186756
  o https://bugzilla.suse.com/1186761
  o https://bugzilla.suse.com/1187852
  o https://bugzilla.suse.com/1189166
  o https://bugzilla.suse.com/1190718
  o https://bugzilla.suse.com/1190719
  o https://bugzilla.suse.com/1190722
  o https://bugzilla.suse.com/1190723
  o https://bugzilla.suse.com/1190726
  o https://bugzilla.suse.com/1190729
  o https://bugzilla.suse.com/1190733
  o https://bugzilla.suse.com/1190734
  o https://bugzilla.suse.com/1190735
  o https://bugzilla.suse.com/1206442

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=0qLC
-----END PGP SIGNATURE-----