From 054115a94fa38350f4468052ec239cbacb5b8e26 Mon Sep 17 00:00:00 2001 From: GLSAMaker Date: Sat, 23 Dec 2023 11:07:01 +0000 Subject: [ GLSA 202312-14 ] FFmpeg: Multiple Vulnerabilities Bug: https://bugs.gentoo.org/795696 Bug: https://bugs.gentoo.org/842267 Bug: https://bugs.gentoo.org/881523 Bug: https://bugs.gentoo.org/903805 Signed-off-by: GLSAMaker Signed-off-by: Hans de Graaff --- glsa-202312-14.xml | 60 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 60 insertions(+) create mode 100644 glsa-202312-14.xml diff --git a/glsa-202312-14.xml b/glsa-202312-14.xml new file mode 100644 index 00000000..d3f9f79b --- /dev/null +++ b/glsa-202312-14.xml @@ -0,0 +1,60 @@ + + + + FFmpeg: Multiple Vulnerabilities + Multiple vulnerabilitiies have been discovered in FFmpeg, the worst of which could lead to code execution + ffmpeg + 2023-12-23 + 2023-12-23 + 795696 + 842267 + 881523 + 903805 + local and remote + + + 6.0 + 4.4.3 + 6.0 + 4.4.3 + + + +

FFmpeg is a complete solution to record, convert and stream audio and video.

+
+ +

Multiple vulnerabilities have been discovered in FFmpeg. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All FFmpeg 4 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-video/ffmpeg-4.4.3" + + +

All FFmpeg 6 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-video/ffmpeg-6.0" + +
+ + CVE-2021-33815 + CVE-2021-38171 + CVE-2021-38291 + CVE-2022-1475 + CVE-2022-3964 + CVE-2022-3965 + CVE-2022-48434 + + graaff + graaff +
\ No newline at end of file -- cgit v1.2.3-65-gdbad