Bug 1186756 - (CVE-2020-22037) VUL-1: CVE-2020-22037: ffmpeg: Denial of Service vulnerability exists due to a memory leak in avcodec_alloc_context3 at options.c
(CVE-2020-22037)
VUL-1: CVE-2020-22037: ffmpeg: Denial of Service vulnerability exists due to ...
Status: RESOLVED FIXED
Classification: Novell Products
Product: SUSE Security Incidents
Classification: Novell Products
Component: Incidents
unspecified
Other Other
: P4 - Low : Minor
: ---
Assigned To: Security Team bot
Security Team bot
https://smash.suse.de/issue/301113/
CVSSv3.1:SUSE:CVE-2020-22037:6.5:(AV:...
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2021-06-02 12:42 UTC by Alexander Bergmann
Modified: 2023-01-02 14:22 UTC (History)
4 users (show)

See Also:
Found By: Security Response Team
Services Priority:
Business Priority:
Blocker: ---
Marketing QA Status: ---
IT Deployment: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Alexander Bergmann 2021-06-02 12:42:06 UTC
CVE-2020-22037

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in
avcodec_alloc_context3 at options.c.

References:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-22037
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://trac.ffmpeg.org/ticket/8281
Comment 1 Alynx Zhou 2021-06-03 08:56:16 UTC
Upstream does not have a fix for this, and I don't think there is memory leak in avcodec_alloc_context3.

Maybe there will be leaks in ff_frame_thread_encoder_init if AVCodecContext is allocated and failed before thread creating. But I am not sure.
Comment 2 Alexander Bergmann 2021-09-22 07:34:53 UTC
There is a new commit with a fix that applies nicely to our code.

http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7bba0dd6382e30d646cb406034a66199e071d713
Comment 3 Alynx Zhou 2021-09-26 03:02:26 UTC
https://build.opensuse.org/request/show/921459
Comment 7 Swamp Workflow Management 2021-10-26 19:25:18 UTC
SUSE-SU-2021:3521-1: An update that fixes 12 vulnerabilities is now available.

Category: security (moderate)
Bug References: 1186756,1187852,1189166,1190718,1190719,1190722,1190723,1190726,1190729,1190733,1190734,1190735
CVE References: CVE-2020-20891,CVE-2020-20892,CVE-2020-20895,CVE-2020-20896,CVE-2020-20899,CVE-2020-20902,CVE-2020-22037,CVE-2020-35965,CVE-2021-3566,CVE-2021-38092,CVE-2021-38093,CVE-2021-38094
JIRA References: 
Sources used:
SUSE Linux Enterprise Workstation Extension 15-SP3 (src):    ffmpeg-3.4.2-11.17.1
SUSE Linux Enterprise Workstation Extension 15-SP2 (src):    ffmpeg-3.4.2-11.17.1
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (src):    ffmpeg-3.4.2-11.17.1
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 (src):    ffmpeg-3.4.2-11.17.1
SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (src):    ffmpeg-3.4.2-11.17.1
SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (src):    ffmpeg-3.4.2-11.17.1

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
Comment 8 Swamp Workflow Management 2021-10-26 19:33:33 UTC
openSUSE-SU-2021:3521-1: An update that fixes 12 vulnerabilities is now available.

Category: security (moderate)
Bug References: 1186756,1187852,1189166,1190718,1190719,1190722,1190723,1190726,1190729,1190733,1190734,1190735
CVE References: CVE-2020-20891,CVE-2020-20892,CVE-2020-20895,CVE-2020-20896,CVE-2020-20899,CVE-2020-20902,CVE-2020-22037,CVE-2020-35965,CVE-2021-3566,CVE-2021-38092,CVE-2021-38093,CVE-2021-38094
JIRA References: 
Sources used:
openSUSE Leap 15.3 (src):    ffmpeg-3.4.2-11.17.1
Comment 10 Gabriele Sonnu 2022-04-29 07:36:00 UTC
Done.
Comment 12 Swamp Workflow Management 2023-01-02 14:22:58 UTC
SUSE-SU-2023:0005-1: An update that fixes 14 vulnerabilities is now available.

Category: security (important)
Bug References: 1186756,1186761,1187852,1189166,1190718,1190719,1190722,1190723,1190726,1190729,1190733,1190734,1190735,1206442
CVE References: CVE-2020-20891,CVE-2020-20892,CVE-2020-20895,CVE-2020-20896,CVE-2020-20899,CVE-2020-20902,CVE-2020-22037,CVE-2020-22042,CVE-2020-35965,CVE-2021-3566,CVE-2021-38092,CVE-2021-38093,CVE-2021-38094,CVE-2022-3109
JIRA References: 
Sources used:
SUSE Linux Enterprise Server for SAP 15-SP1 (src):    ffmpeg-3.4.2-150000.4.44.1
SUSE Linux Enterprise Server for SAP 15 (src):    ffmpeg-3.4.2-150000.4.44.1
SUSE Linux Enterprise Server 15-SP1-LTSS (src):    ffmpeg-3.4.2-150000.4.44.1
SUSE Linux Enterprise Server 15-SP1-BCL (src):    ffmpeg-3.4.2-150000.4.44.1
SUSE Linux Enterprise Server 15-LTSS (src):    ffmpeg-3.4.2-150000.4.44.1
SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (src):    ffmpeg-3.4.2-150000.4.44.1
SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (src):    ffmpeg-3.4.2-150000.4.44.1
SUSE Linux Enterprise High Performance Computing 15-LTSS (src):    ffmpeg-3.4.2-150000.4.44.1
SUSE Linux Enterprise High Performance Computing 15-ESPOS (src):    ffmpeg-3.4.2-150000.4.44.1
SUSE Enterprise Storage 6 (src):    ffmpeg-3.4.2-150000.4.44.1
SUSE CaaS Platform 4.0 (src):    ffmpeg-3.4.2-150000.4.44.1

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.