Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-14632
Vulnerability from cvelistv5
Published
2017-09-21 07:00
Modified
2024-08-05 19:34
Severity ?
EPSS score ?
Summary
Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi->channels<=0, a similar issue to Mozilla bug 550184.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://gitlab.xiph.org/xiph/vorbis/issues/2328 | Vendor Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html | Third Party Advisory | |
cve@mitre.org | https://usn.ubuntu.com/3569-1/ | Third Party Advisory | |
cve@mitre.org | https://www.debian.org/security/2018/dsa-4113 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://gitlab.xiph.org/xiph/vorbis/issues/2328 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3569-1/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2018/dsa-4113 | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:34:39.521Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3569-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3569-1/" }, { "name": "DSA-4113", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4113" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.xiph.org/xiph/vorbis/issues/2328" }, { "name": "[debian-lts-announce] 20180430 [SECURITY] [DLA 1368-1] libvorbis security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-09-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi-\u003echannels\u003c=0, a similar issue to Mozilla bug 550184." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-30T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-3569-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3569-1/" }, { "name": "DSA-4113", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4113" }, { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.xiph.org/xiph/vorbis/issues/2328" }, { "name": "[debian-lts-announce] 20180430 [SECURITY] [DLA 1368-1] libvorbis security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-14632", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi-\u003echannels\u003c=0, a similar issue to Mozilla bug 550184." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3569-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3569-1/" }, { "name": "DSA-4113", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4113" }, { "name": "https://gitlab.xiph.org/xiph/vorbis/issues/2328", "refsource": "MISC", "url": "https://gitlab.xiph.org/xiph/vorbis/issues/2328" }, { "name": "[debian-lts-announce] 20180430 [SECURITY] [DLA 1368-1] libvorbis security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-14632", "datePublished": "2017-09-21T07:00:00", "dateReserved": "2017-09-21T00:00:00", "dateUpdated": "2024-08-05T19:34:39.521Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-14632\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-09-21T07:29:00.390\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi-\u003echannels\u003c=0, a similar issue to Mozilla bug 550184.\"},{\"lang\":\"es\",\"value\":\"Xiph.Org libvorbis 1.3.5 permite la ejecuci\u00f3n remota de c\u00f3digo despu\u00e9s de liberar memora no inicializada en la funci\u00f3n vorbis_analysis_headerout() en info.c cuando vi-\u003echannels\u003c=0. Este problema es similar al bug 550184 de Mozilla.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:xiph.org:libvorbis:1.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28797143-02BB-4A25-BA9D-E5220F13011F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"815D70A8-47D3-459C-A32C-9FEACA0659D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9070C9D8-A14A-467F-8253-33B966C16886\"}]}]}],\"references\":[{\"url\":\"https://gitlab.xiph.org/xiph/vorbis/issues/2328\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3569-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4113\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://gitlab.xiph.org/xiph/vorbis/issues/2328\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3569-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4113\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
fkie_cve-2017-14632
Vulnerability from fkie_nvd
Published
2017-09-21 07:29
Modified
2025-04-20 01:37
Severity ?
Summary
Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi->channels<=0, a similar issue to Mozilla bug 550184.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://gitlab.xiph.org/xiph/vorbis/issues/2328 | Vendor Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html | Third Party Advisory | |
cve@mitre.org | https://usn.ubuntu.com/3569-1/ | Third Party Advisory | |
cve@mitre.org | https://www.debian.org/security/2018/dsa-4113 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://gitlab.xiph.org/xiph/vorbis/issues/2328 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3569-1/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2018/dsa-4113 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
xiph.org | libvorbis | 1.3.5 | |
debian | debian_linux | 7.0 | |
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 17.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:xiph.org:libvorbis:1.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "28797143-02BB-4A25-BA9D-E5220F13011F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "matchCriteriaId": "9070C9D8-A14A-467F-8253-33B966C16886", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi-\u003echannels\u003c=0, a similar issue to Mozilla bug 550184." }, { "lang": "es", "value": "Xiph.Org libvorbis 1.3.5 permite la ejecuci\u00f3n remota de c\u00f3digo despu\u00e9s de liberar memora no inicializada en la funci\u00f3n vorbis_analysis_headerout() en info.c cuando vi-\u003echannels\u003c=0. Este problema es similar al bug 550184 de Mozilla." } ], "id": "CVE-2017-14632", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-09-21T07:29:00.390", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://gitlab.xiph.org/xiph/vorbis/issues/2328" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3569-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4113" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://gitlab.xiph.org/xiph/vorbis/issues/2328" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3569-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4113" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
suse-su-2018:0015-1
Vulnerability from csaf_suse
Published
2018-01-04 10:47
Modified
2018-01-04 10:47
Summary
Security update for libvorbis
Notes
Title of the patch
Security update for libvorbis
Description of the patch
This update for libvorbis fixes the following issues:
- CVE-2017-14633: out-of-bounds array read vulnerability exists in
function mapping0_forward() could lead to remote denial of service (bsc#1059811)
- CVE-2017-14632: Remote Code Execution upon freeing uninitialized
memory in function vorbis_analysis_headerout(bsc#1059809)
Patchnames
SUSE-SLE-DESKTOP-12-SP2-2018-15,SUSE-SLE-DESKTOP-12-SP3-2018-15,SUSE-SLE-RPI-12-SP2-2018-15,SUSE-SLE-SDK-12-SP2-2018-15,SUSE-SLE-SDK-12-SP3-2018-15,SUSE-SLE-SERVER-12-SP2-2018-15,SUSE-SLE-SERVER-12-SP3-2018-15
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for libvorbis", "title": "Title of the patch" }, { "category": "description", "text": "This update for libvorbis fixes the following issues:\n\n- CVE-2017-14633: out-of-bounds array read vulnerability exists in\n function mapping0_forward() could lead to remote denial of service (bsc#1059811)\n- CVE-2017-14632: Remote Code Execution upon freeing uninitialized\n memory in function vorbis_analysis_headerout(bsc#1059809)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP2-2018-15,SUSE-SLE-DESKTOP-12-SP3-2018-15,SUSE-SLE-RPI-12-SP2-2018-15,SUSE-SLE-SDK-12-SP2-2018-15,SUSE-SLE-SDK-12-SP3-2018-15,SUSE-SLE-SERVER-12-SP2-2018-15,SUSE-SLE-SERVER-12-SP3-2018-15", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0015-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0015-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180015-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0015-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003567.html" }, { "category": "self", "summary": "SUSE Bug 1059809", "url": "https://bugzilla.suse.com/1059809" }, { "category": "self", "summary": "SUSE Bug 1059811", "url": "https://bugzilla.suse.com/1059811" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14632 page", "url": "https://www.suse.com/security/cve/CVE-2017-14632/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14633 page", "url": "https://www.suse.com/security/cve/CVE-2017-14633/" } ], "title": "Security update for libvorbis", "tracking": { "current_release_date": "2018-01-04T10:47:46Z", "generator": { "date": "2018-01-04T10:47:46Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0015-1", "initial_release_date": "2018-01-04T10:47:46Z", "revision_history": [ { "date": "2018-01-04T10:47:46Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libvorbis0-1.3.3-10.3.1.aarch64", "product": { "name": "libvorbis0-1.3.3-10.3.1.aarch64", "product_id": "libvorbis0-1.3.3-10.3.1.aarch64" } }, { "category": "product_version", "name": "libvorbisenc2-1.3.3-10.3.1.aarch64", "product": { "name": "libvorbisenc2-1.3.3-10.3.1.aarch64", "product_id": "libvorbisenc2-1.3.3-10.3.1.aarch64" } }, { "category": "product_version", "name": "libvorbisfile3-1.3.3-10.3.1.aarch64", "product": { "name": "libvorbisfile3-1.3.3-10.3.1.aarch64", "product_id": "libvorbisfile3-1.3.3-10.3.1.aarch64" } }, { "category": "product_version", "name": "libvorbis-devel-1.3.3-10.3.1.aarch64", "product": { "name": "libvorbis-devel-1.3.3-10.3.1.aarch64", "product_id": "libvorbis-devel-1.3.3-10.3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libvorbis-doc-1.3.3-10.3.1.noarch", "product": { "name": "libvorbis-doc-1.3.3-10.3.1.noarch", "product_id": "libvorbis-doc-1.3.3-10.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libvorbis-devel-1.3.3-10.3.1.ppc64le", "product": { "name": "libvorbis-devel-1.3.3-10.3.1.ppc64le", "product_id": "libvorbis-devel-1.3.3-10.3.1.ppc64le" } }, { "category": "product_version", "name": "libvorbis0-1.3.3-10.3.1.ppc64le", "product": { "name": "libvorbis0-1.3.3-10.3.1.ppc64le", "product_id": "libvorbis0-1.3.3-10.3.1.ppc64le" } }, { "category": "product_version", "name": "libvorbisenc2-1.3.3-10.3.1.ppc64le", "product": { "name": "libvorbisenc2-1.3.3-10.3.1.ppc64le", "product_id": "libvorbisenc2-1.3.3-10.3.1.ppc64le" } }, { "category": "product_version", "name": "libvorbisfile3-1.3.3-10.3.1.ppc64le", "product": { "name": "libvorbisfile3-1.3.3-10.3.1.ppc64le", "product_id": "libvorbisfile3-1.3.3-10.3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libvorbis-devel-1.3.3-10.3.1.s390x", "product": { "name": "libvorbis-devel-1.3.3-10.3.1.s390x", "product_id": "libvorbis-devel-1.3.3-10.3.1.s390x" } }, { "category": "product_version", "name": "libvorbis0-1.3.3-10.3.1.s390x", "product": { "name": "libvorbis0-1.3.3-10.3.1.s390x", "product_id": "libvorbis0-1.3.3-10.3.1.s390x" } }, { "category": "product_version", "name": "libvorbis0-32bit-1.3.3-10.3.1.s390x", "product": { "name": "libvorbis0-32bit-1.3.3-10.3.1.s390x", "product_id": "libvorbis0-32bit-1.3.3-10.3.1.s390x" } }, { "category": "product_version", "name": "libvorbisenc2-1.3.3-10.3.1.s390x", "product": { "name": "libvorbisenc2-1.3.3-10.3.1.s390x", "product_id": "libvorbisenc2-1.3.3-10.3.1.s390x" } }, { "category": "product_version", "name": "libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "product": { "name": "libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "product_id": "libvorbisenc2-32bit-1.3.3-10.3.1.s390x" } }, { "category": "product_version", "name": "libvorbisfile3-1.3.3-10.3.1.s390x", "product": { "name": "libvorbisfile3-1.3.3-10.3.1.s390x", "product_id": "libvorbisfile3-1.3.3-10.3.1.s390x" } }, { "category": "product_version", "name": "libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "product": { "name": "libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "product_id": "libvorbisfile3-32bit-1.3.3-10.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libvorbis0-1.3.3-10.3.1.x86_64", "product": { "name": "libvorbis0-1.3.3-10.3.1.x86_64", "product_id": "libvorbis0-1.3.3-10.3.1.x86_64" } }, { "category": "product_version", "name": "libvorbis0-32bit-1.3.3-10.3.1.x86_64", "product": { "name": "libvorbis0-32bit-1.3.3-10.3.1.x86_64", "product_id": "libvorbis0-32bit-1.3.3-10.3.1.x86_64" } }, { "category": "product_version", "name": "libvorbisenc2-1.3.3-10.3.1.x86_64", "product": { "name": "libvorbisenc2-1.3.3-10.3.1.x86_64", "product_id": "libvorbisenc2-1.3.3-10.3.1.x86_64" } }, { "category": "product_version", "name": "libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "product": { "name": "libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "product_id": "libvorbisenc2-32bit-1.3.3-10.3.1.x86_64" } }, { "category": "product_version", "name": "libvorbisfile3-1.3.3-10.3.1.x86_64", "product": { "name": "libvorbisfile3-1.3.3-10.3.1.x86_64", "product_id": "libvorbisfile3-1.3.3-10.3.1.x86_64" } }, { "category": "product_version", "name": "libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "product": { "name": "libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "product_id": "libvorbisfile3-32bit-1.3.3-10.3.1.x86_64" } }, { "category": "product_version", "name": "libvorbis-devel-1.3.3-10.3.1.x86_64", "product": { "name": "libvorbis-devel-1.3.3-10.3.1.x86_64", "product_id": "libvorbis-devel-1.3.3-10.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP2", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP3", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2", "product": { "name": "SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3", "product": { "name": "SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbis0-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-32bit-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbis0-32bit-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-32bit-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-32bit-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", "product_id": "SUSE Linux Enterprise Desktop 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbis0-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-32bit-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbis0-32bit-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-32bit-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-32bit-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-doc-1.3.3-10.3.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch" }, "product_reference": "libvorbis-doc-1.3.3-10.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64" }, "product_reference": "libvorbis0-1.3.3-10.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", "product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-1.3.3-10.3.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.aarch64" }, "product_reference": "libvorbis-devel-1.3.3-10.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-1.3.3-10.3.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.ppc64le" }, "product_reference": "libvorbis-devel-1.3.3-10.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbis-devel-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbis-devel-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-1.3.3-10.3.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.aarch64" }, "product_reference": "libvorbis-devel-1.3.3-10.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-1.3.3-10.3.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.ppc64le" }, "product_reference": "libvorbis-devel-1.3.3-10.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbis-devel-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbis-devel-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-doc-1.3.3-10.3.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch" }, "product_reference": "libvorbis-doc-1.3.3-10.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64" }, "product_reference": "libvorbis0-1.3.3-10.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.ppc64le" }, "product_reference": "libvorbis0-1.3.3-10.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbis0-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbis0-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-32bit-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbis0-32bit-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-32bit-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbis0-32bit-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.ppc64le" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-32bit-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-32bit-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.ppc64le" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-32bit-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-32bit-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", "product_id": "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-doc-1.3.3-10.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch" }, "product_reference": "libvorbis-doc-1.3.3-10.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64" }, "product_reference": "libvorbis0-1.3.3-10.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.ppc64le" }, "product_reference": "libvorbis0-1.3.3-10.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbis0-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbis0-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-32bit-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbis0-32bit-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-32bit-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbis0-32bit-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.ppc64le" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-32bit-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-32bit-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.ppc64le" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-32bit-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-32bit-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-doc-1.3.3-10.3.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbis-doc-1.3.3-10.3.1.noarch" }, "product_reference": "libvorbis-doc-1.3.3-10.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.aarch64" }, "product_reference": "libvorbis0-1.3.3-10.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.ppc64le" }, "product_reference": "libvorbis0-1.3.3-10.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbis0-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbis0-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-32bit-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbis0-32bit-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-32bit-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbis0-32bit-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.aarch64" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.ppc64le" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-32bit-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-32bit-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.aarch64" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.ppc64le" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-32bit-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-32bit-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-doc-1.3.3-10.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis-doc-1.3.3-10.3.1.noarch" }, "product_reference": "libvorbis-doc-1.3.3-10.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.aarch64" }, "product_reference": "libvorbis0-1.3.3-10.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.ppc64le" }, "product_reference": "libvorbis0-1.3.3-10.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbis0-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbis0-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-32bit-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbis0-32bit-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-32bit-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbis0-32bit-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.aarch64" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.ppc64le" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisenc2-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-32bit-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-32bit-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.aarch64" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.ppc64le" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisfile3-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-32bit-1.3.3-10.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.s390x" }, "product_reference": "libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-32bit-1.3.3-10.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64" }, "product_reference": "libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-14632", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14632" } ], "notes": [ { "category": "general", "text": "Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi-\u003echannels\u003c=0, a similar issue to Mozilla bug 550184.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14632", "url": "https://www.suse.com/security/cve/CVE-2017-14632" }, { "category": "external", "summary": "SUSE Bug 1059809 for CVE-2017-14632", "url": "https://bugzilla.suse.com/1059809" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T10:47:46Z", "details": "important" } ], "title": "CVE-2017-14632" }, { "cve": "CVE-2017-14633", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14633" } ], "notes": [ { "category": "general", "text": "In Xiph.Org libvorbis 1.3.5, an out-of-bounds array read vulnerability exists in the function mapping0_forward() in mapping0.c, which may lead to DoS when operating on a crafted audio file with vorbis_analysis().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14633", "url": "https://www.suse.com/security/cve/CVE-2017-14633" }, { "category": "external", "summary": "SUSE Bug 1059811 for CVE-2017-14633", "url": "https://bugzilla.suse.com/1059811" }, { "category": "external", "summary": "SUSE Bug 1081833 for CVE-2017-14633", "url": "https://bugzilla.suse.com/1081833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis-doc-1.3.3-10.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbis0-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisenc2-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libvorbisfile3-32bit-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:libvorbis-devel-1.3.3-10.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libvorbis-devel-1.3.3-10.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T10:47:46Z", "details": "moderate" } ], "title": "CVE-2017-14633" } ] }
suse-su-2018:0016-1
Vulnerability from csaf_suse
Published
2018-01-04 10:49
Modified
2018-01-04 10:49
Summary
Security update for libvorbis
Notes
Title of the patch
Security update for libvorbis
Description of the patch
This update for libvorbis fixes the following issues:
- CVE-2017-14633: out-of-bounds array read vulnerability exists in
function mapping0_forward() could lead to remote denial of service (bsc#1059811)
- CVE-2017-14632: Remote Code Execution upon freeing uninitialized
memory in function vorbis_analysis_headerout(bsc#1059809)
Patchnames
sdksp4-libvorbis-13392,slessp4-libvorbis-13392
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for libvorbis", "title": "Title of the patch" }, { "category": "description", "text": "This update for libvorbis fixes the following issues:\n\n- CVE-2017-14633: out-of-bounds array read vulnerability exists in\n function mapping0_forward() could lead to remote denial of service (bsc#1059811)\n- CVE-2017-14632: Remote Code Execution upon freeing uninitialized\n memory in function vorbis_analysis_headerout(bsc#1059809)\n\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-libvorbis-13392,slessp4-libvorbis-13392", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0016-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0016-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180016-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0016-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003568.html" }, { "category": "self", "summary": "SUSE Bug 1059809", "url": "https://bugzilla.suse.com/1059809" }, { "category": "self", "summary": "SUSE Bug 1059811", "url": "https://bugzilla.suse.com/1059811" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14632 page", "url": "https://www.suse.com/security/cve/CVE-2017-14632/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14633 page", "url": "https://www.suse.com/security/cve/CVE-2017-14633/" } ], "title": "Security update for libvorbis", "tracking": { "current_release_date": "2018-01-04T10:49:29Z", "generator": { "date": "2018-01-04T10:49:29Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0016-1", "initial_release_date": "2018-01-04T10:49:29Z", "revision_history": [ { "date": "2018-01-04T10:49:29Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libvorbis-devel-1.2.0-79.20.3.1.i586", "product": { "name": "libvorbis-devel-1.2.0-79.20.3.1.i586", "product_id": "libvorbis-devel-1.2.0-79.20.3.1.i586" } }, { "category": "product_version", "name": "libvorbis-1.2.0-79.20.3.1.i586", "product": { "name": "libvorbis-1.2.0-79.20.3.1.i586", "product_id": "libvorbis-1.2.0-79.20.3.1.i586" } }, { "category": "product_version", "name": "libvorbis-doc-1.2.0-79.20.3.1.i586", "product": { "name": "libvorbis-doc-1.2.0-79.20.3.1.i586", "product_id": "libvorbis-doc-1.2.0-79.20.3.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libvorbis-devel-1.2.0-79.20.3.1.ia64", "product": { "name": "libvorbis-devel-1.2.0-79.20.3.1.ia64", "product_id": "libvorbis-devel-1.2.0-79.20.3.1.ia64" } }, { "category": "product_version", "name": "libvorbis-1.2.0-79.20.3.1.ia64", "product": { "name": "libvorbis-1.2.0-79.20.3.1.ia64", "product_id": "libvorbis-1.2.0-79.20.3.1.ia64" } }, { "category": "product_version", "name": "libvorbis-doc-1.2.0-79.20.3.1.ia64", "product": { "name": "libvorbis-doc-1.2.0-79.20.3.1.ia64", "product_id": "libvorbis-doc-1.2.0-79.20.3.1.ia64" } }, { "category": "product_version", "name": "libvorbis-x86-1.2.0-79.20.3.1.ia64", "product": { "name": "libvorbis-x86-1.2.0-79.20.3.1.ia64", "product_id": "libvorbis-x86-1.2.0-79.20.3.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libvorbis-devel-1.2.0-79.20.3.1.ppc64", "product": { "name": "libvorbis-devel-1.2.0-79.20.3.1.ppc64", "product_id": "libvorbis-devel-1.2.0-79.20.3.1.ppc64" } }, { "category": "product_version", "name": "libvorbis-1.2.0-79.20.3.1.ppc64", "product": { "name": "libvorbis-1.2.0-79.20.3.1.ppc64", "product_id": "libvorbis-1.2.0-79.20.3.1.ppc64" } }, { "category": "product_version", "name": "libvorbis-32bit-1.2.0-79.20.3.1.ppc64", "product": { "name": "libvorbis-32bit-1.2.0-79.20.3.1.ppc64", "product_id": "libvorbis-32bit-1.2.0-79.20.3.1.ppc64" } }, { "category": "product_version", "name": "libvorbis-doc-1.2.0-79.20.3.1.ppc64", "product": { "name": "libvorbis-doc-1.2.0-79.20.3.1.ppc64", "product_id": "libvorbis-doc-1.2.0-79.20.3.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libvorbis-devel-1.2.0-79.20.3.1.s390x", "product": { "name": "libvorbis-devel-1.2.0-79.20.3.1.s390x", "product_id": "libvorbis-devel-1.2.0-79.20.3.1.s390x" } }, { "category": "product_version", "name": "libvorbis-1.2.0-79.20.3.1.s390x", "product": { "name": "libvorbis-1.2.0-79.20.3.1.s390x", "product_id": "libvorbis-1.2.0-79.20.3.1.s390x" } }, { "category": "product_version", "name": "libvorbis-32bit-1.2.0-79.20.3.1.s390x", "product": { "name": "libvorbis-32bit-1.2.0-79.20.3.1.s390x", "product_id": "libvorbis-32bit-1.2.0-79.20.3.1.s390x" } }, { "category": "product_version", "name": "libvorbis-doc-1.2.0-79.20.3.1.s390x", "product": { "name": "libvorbis-doc-1.2.0-79.20.3.1.s390x", "product_id": "libvorbis-doc-1.2.0-79.20.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libvorbis-devel-1.2.0-79.20.3.1.x86_64", "product": { "name": "libvorbis-devel-1.2.0-79.20.3.1.x86_64", "product_id": "libvorbis-devel-1.2.0-79.20.3.1.x86_64" } }, { "category": "product_version", "name": "libvorbis-1.2.0-79.20.3.1.x86_64", "product": { "name": "libvorbis-1.2.0-79.20.3.1.x86_64", "product_id": "libvorbis-1.2.0-79.20.3.1.x86_64" } }, { "category": "product_version", "name": "libvorbis-32bit-1.2.0-79.20.3.1.x86_64", "product": { "name": "libvorbis-32bit-1.2.0-79.20.3.1.x86_64", "product_id": "libvorbis-32bit-1.2.0-79.20.3.1.x86_64" } }, { "category": "product_version", "name": "libvorbis-doc-1.2.0-79.20.3.1.x86_64", "product": { "name": "libvorbis-doc-1.2.0-79.20.3.1.x86_64", "product_id": "libvorbis-doc-1.2.0-79.20.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-1.2.0-79.20.3.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.i586" }, "product_reference": "libvorbis-devel-1.2.0-79.20.3.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-1.2.0-79.20.3.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.ia64" }, "product_reference": "libvorbis-devel-1.2.0-79.20.3.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-1.2.0-79.20.3.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.ppc64" }, "product_reference": "libvorbis-devel-1.2.0-79.20.3.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-1.2.0-79.20.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.s390x" }, "product_reference": "libvorbis-devel-1.2.0-79.20.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-1.2.0-79.20.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.x86_64" }, "product_reference": "libvorbis-devel-1.2.0-79.20.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-1.2.0-79.20.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.i586" }, "product_reference": "libvorbis-1.2.0-79.20.3.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-1.2.0-79.20.3.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.ia64" }, "product_reference": "libvorbis-1.2.0-79.20.3.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-1.2.0-79.20.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.ppc64" }, "product_reference": "libvorbis-1.2.0-79.20.3.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-1.2.0-79.20.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.s390x" }, "product_reference": "libvorbis-1.2.0-79.20.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-1.2.0-79.20.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.x86_64" }, "product_reference": "libvorbis-1.2.0-79.20.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-32bit-1.2.0-79.20.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.ppc64" }, "product_reference": "libvorbis-32bit-1.2.0-79.20.3.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-32bit-1.2.0-79.20.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.s390x" }, "product_reference": "libvorbis-32bit-1.2.0-79.20.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-32bit-1.2.0-79.20.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.x86_64" }, "product_reference": "libvorbis-32bit-1.2.0-79.20.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-doc-1.2.0-79.20.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.i586" }, "product_reference": "libvorbis-doc-1.2.0-79.20.3.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-doc-1.2.0-79.20.3.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ia64" }, "product_reference": "libvorbis-doc-1.2.0-79.20.3.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-doc-1.2.0-79.20.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ppc64" }, "product_reference": "libvorbis-doc-1.2.0-79.20.3.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-doc-1.2.0-79.20.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.s390x" }, "product_reference": "libvorbis-doc-1.2.0-79.20.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-doc-1.2.0-79.20.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.x86_64" }, "product_reference": "libvorbis-doc-1.2.0-79.20.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-x86-1.2.0-79.20.3.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libvorbis-x86-1.2.0-79.20.3.1.ia64" }, "product_reference": "libvorbis-x86-1.2.0-79.20.3.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-1.2.0-79.20.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.i586" }, "product_reference": "libvorbis-1.2.0-79.20.3.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-1.2.0-79.20.3.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.ia64" }, "product_reference": "libvorbis-1.2.0-79.20.3.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-1.2.0-79.20.3.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.ppc64" }, "product_reference": "libvorbis-1.2.0-79.20.3.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-1.2.0-79.20.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.s390x" }, "product_reference": "libvorbis-1.2.0-79.20.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-1.2.0-79.20.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.x86_64" }, "product_reference": "libvorbis-1.2.0-79.20.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-32bit-1.2.0-79.20.3.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.ppc64" }, "product_reference": "libvorbis-32bit-1.2.0-79.20.3.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-32bit-1.2.0-79.20.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.s390x" }, "product_reference": "libvorbis-32bit-1.2.0-79.20.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-32bit-1.2.0-79.20.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.x86_64" }, "product_reference": "libvorbis-32bit-1.2.0-79.20.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-doc-1.2.0-79.20.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.i586" }, "product_reference": "libvorbis-doc-1.2.0-79.20.3.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-doc-1.2.0-79.20.3.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ia64" }, "product_reference": "libvorbis-doc-1.2.0-79.20.3.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-doc-1.2.0-79.20.3.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ppc64" }, "product_reference": "libvorbis-doc-1.2.0-79.20.3.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-doc-1.2.0-79.20.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.s390x" }, "product_reference": "libvorbis-doc-1.2.0-79.20.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-doc-1.2.0-79.20.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.x86_64" }, "product_reference": "libvorbis-doc-1.2.0-79.20.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-x86-1.2.0-79.20.3.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-x86-1.2.0-79.20.3.1.ia64" }, "product_reference": "libvorbis-x86-1.2.0-79.20.3.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-14632", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14632" } ], "notes": [ { "category": "general", "text": "Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi-\u003echannels\u003c=0, a similar issue to Mozilla bug 550184.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-x86-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-x86-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14632", "url": "https://www.suse.com/security/cve/CVE-2017-14632" }, { "category": "external", "summary": "SUSE Bug 1059809 for CVE-2017-14632", "url": "https://bugzilla.suse.com/1059809" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-x86-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-x86-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-x86-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-x86-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T10:49:29Z", "details": "important" } ], "title": "CVE-2017-14632" }, { "cve": "CVE-2017-14633", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14633" } ], "notes": [ { "category": "general", "text": "In Xiph.Org libvorbis 1.3.5, an out-of-bounds array read vulnerability exists in the function mapping0_forward() in mapping0.c, which may lead to DoS when operating on a crafted audio file with vorbis_analysis().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-x86-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-x86-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14633", "url": "https://www.suse.com/security/cve/CVE-2017-14633" }, { "category": "external", "summary": "SUSE Bug 1059811 for CVE-2017-14633", "url": "https://bugzilla.suse.com/1059811" }, { "category": "external", "summary": "SUSE Bug 1081833 for CVE-2017-14633", "url": "https://bugzilla.suse.com/1081833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-x86-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-x86-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libvorbis-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libvorbis-x86-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-32bit-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-doc-1.2.0-79.20.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libvorbis-x86-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libvorbis-devel-1.2.0-79.20.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-01-04T10:49:29Z", "details": "moderate" } ], "title": "CVE-2017-14633" } ] }
ghsa-pmfq-f4h4-9pwp
Vulnerability from github
Published
2022-05-13 01:12
Modified
2025-04-20 03:45
Severity ?
Details
Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi->channels<=0, a similar issue to Mozilla bug 550184.
{ "affected": [], "aliases": [ "CVE-2017-14632" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-09-21T07:29:00Z", "severity": "CRITICAL" }, "details": "Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi-\u003echannels\u003c=0, a similar issue to Mozilla bug 550184.", "id": "GHSA-pmfq-f4h4-9pwp", "modified": "2025-04-20T03:45:37Z", "published": "2022-05-13T01:12:21Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14632" }, { "type": "WEB", "url": "https://gitlab.xiph.org/xiph/vorbis/issues/2328" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3569-1" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4113" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2017-14632
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi->channels<=0, a similar issue to Mozilla bug 550184.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-14632", "description": "Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi-\u003echannels\u003c=0, a similar issue to Mozilla bug 550184.", "id": "GSD-2017-14632", "references": [ "https://www.suse.com/security/cve/CVE-2017-14632.html", "https://www.debian.org/security/2018/dsa-4113", "https://ubuntu.com/security/CVE-2017-14632", "https://advisories.mageia.org/CVE-2017-14632.html", "https://security.archlinux.org/CVE-2017-14632" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-14632" ], "details": "Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi-\u003echannels\u003c=0, a similar issue to Mozilla bug 550184.", "id": "GSD-2017-14632", "modified": "2023-12-13T01:21:13.133689Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-14632", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi-\u003echannels\u003c=0, a similar issue to Mozilla bug 550184." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3569-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3569-1/" }, { "name": "DSA-4113", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4113" }, { "name": "https://gitlab.xiph.org/xiph/vorbis/issues/2328", "refsource": "MISC", "url": "https://gitlab.xiph.org/xiph/vorbis/issues/2328" }, { "name": "[debian-lts-announce] 20180430 [SECURITY] [DLA 1368-1] libvorbis security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:xiph.org:libvorbis:1.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-14632" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi-\u003echannels\u003c=0, a similar issue to Mozilla bug 550184." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.xiph.org/xiph/vorbis/issues/2328", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://gitlab.xiph.org/xiph/vorbis/issues/2328" }, { "name": "DSA-4113", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4113" }, { "name": "USN-3569-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3569-1/" }, { "name": "[debian-lts-announce] 20180430 [SECURITY] [DLA 1368-1] libvorbis security update", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2020-12-07T20:26Z", "publishedDate": "2017-09-21T07:29Z" } } }
opensuse-su-2024:11009-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
libvorbis-devel-1.3.7-1.6 on GA media
Notes
Title of the patch
libvorbis-devel-1.3.7-1.6 on GA media
Description of the patch
These are all security issues fixed in the libvorbis-devel-1.3.7-1.6 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11009
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libvorbis-devel-1.3.7-1.6 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libvorbis-devel-1.3.7-1.6 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-11009", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11009-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2007-3106 page", "url": "https://www.suse.com/security/cve/CVE-2007-3106/" }, { "category": "self", "summary": "SUSE CVE CVE-2008-1419 page", "url": "https://www.suse.com/security/cve/CVE-2008-1419/" }, { "category": "self", "summary": "SUSE CVE CVE-2008-1423 page", "url": "https://www.suse.com/security/cve/CVE-2008-1423/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14160 page", "url": "https://www.suse.com/security/cve/CVE-2017-14160/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14632 page", "url": "https://www.suse.com/security/cve/CVE-2017-14632/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14633 page", "url": "https://www.suse.com/security/cve/CVE-2017-14633/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10392 page", "url": "https://www.suse.com/security/cve/CVE-2018-10392/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10393 page", "url": "https://www.suse.com/security/cve/CVE-2018-10393/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5146 page", "url": "https://www.suse.com/security/cve/CVE-2018-5146/" } ], "title": "libvorbis-devel-1.3.7-1.6 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:11009-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libvorbis-devel-1.3.7-1.6.aarch64", "product": { "name": "libvorbis-devel-1.3.7-1.6.aarch64", "product_id": "libvorbis-devel-1.3.7-1.6.aarch64" } }, { "category": "product_version", "name": "libvorbis-devel-32bit-1.3.7-1.6.aarch64", "product": { "name": "libvorbis-devel-32bit-1.3.7-1.6.aarch64", "product_id": "libvorbis-devel-32bit-1.3.7-1.6.aarch64" } }, { "category": "product_version", "name": "libvorbis0-1.3.7-1.6.aarch64", "product": { "name": "libvorbis0-1.3.7-1.6.aarch64", "product_id": "libvorbis0-1.3.7-1.6.aarch64" } }, { "category": "product_version", "name": "libvorbis0-32bit-1.3.7-1.6.aarch64", "product": { "name": "libvorbis0-32bit-1.3.7-1.6.aarch64", "product_id": "libvorbis0-32bit-1.3.7-1.6.aarch64" } }, { "category": "product_version", "name": "libvorbisenc2-1.3.7-1.6.aarch64", "product": { "name": "libvorbisenc2-1.3.7-1.6.aarch64", "product_id": "libvorbisenc2-1.3.7-1.6.aarch64" } }, { "category": "product_version", "name": "libvorbisenc2-32bit-1.3.7-1.6.aarch64", "product": { "name": "libvorbisenc2-32bit-1.3.7-1.6.aarch64", "product_id": "libvorbisenc2-32bit-1.3.7-1.6.aarch64" } }, { "category": "product_version", "name": "libvorbisfile3-1.3.7-1.6.aarch64", "product": { "name": "libvorbisfile3-1.3.7-1.6.aarch64", "product_id": "libvorbisfile3-1.3.7-1.6.aarch64" } }, { "category": "product_version", "name": "libvorbisfile3-32bit-1.3.7-1.6.aarch64", "product": { "name": "libvorbisfile3-32bit-1.3.7-1.6.aarch64", "product_id": "libvorbisfile3-32bit-1.3.7-1.6.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libvorbis-devel-1.3.7-1.6.ppc64le", "product": { "name": "libvorbis-devel-1.3.7-1.6.ppc64le", "product_id": "libvorbis-devel-1.3.7-1.6.ppc64le" } }, { "category": "product_version", "name": "libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "product": { "name": "libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "product_id": "libvorbis-devel-32bit-1.3.7-1.6.ppc64le" } }, { "category": "product_version", "name": "libvorbis0-1.3.7-1.6.ppc64le", "product": { "name": "libvorbis0-1.3.7-1.6.ppc64le", "product_id": "libvorbis0-1.3.7-1.6.ppc64le" } }, { "category": "product_version", "name": "libvorbis0-32bit-1.3.7-1.6.ppc64le", "product": { "name": "libvorbis0-32bit-1.3.7-1.6.ppc64le", "product_id": "libvorbis0-32bit-1.3.7-1.6.ppc64le" } }, { "category": "product_version", "name": "libvorbisenc2-1.3.7-1.6.ppc64le", "product": { "name": "libvorbisenc2-1.3.7-1.6.ppc64le", "product_id": "libvorbisenc2-1.3.7-1.6.ppc64le" } }, { "category": "product_version", "name": "libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "product": { "name": "libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "product_id": "libvorbisenc2-32bit-1.3.7-1.6.ppc64le" } }, { "category": "product_version", "name": "libvorbisfile3-1.3.7-1.6.ppc64le", "product": { "name": "libvorbisfile3-1.3.7-1.6.ppc64le", "product_id": "libvorbisfile3-1.3.7-1.6.ppc64le" } }, { "category": "product_version", "name": "libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "product": { "name": "libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "product_id": "libvorbisfile3-32bit-1.3.7-1.6.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libvorbis-devel-1.3.7-1.6.s390x", "product": { "name": "libvorbis-devel-1.3.7-1.6.s390x", "product_id": "libvorbis-devel-1.3.7-1.6.s390x" } }, { "category": "product_version", "name": "libvorbis-devel-32bit-1.3.7-1.6.s390x", "product": { "name": "libvorbis-devel-32bit-1.3.7-1.6.s390x", "product_id": "libvorbis-devel-32bit-1.3.7-1.6.s390x" } }, { "category": "product_version", "name": "libvorbis0-1.3.7-1.6.s390x", "product": { "name": "libvorbis0-1.3.7-1.6.s390x", "product_id": "libvorbis0-1.3.7-1.6.s390x" } }, { "category": "product_version", "name": "libvorbis0-32bit-1.3.7-1.6.s390x", "product": { "name": "libvorbis0-32bit-1.3.7-1.6.s390x", "product_id": "libvorbis0-32bit-1.3.7-1.6.s390x" } }, { "category": "product_version", "name": "libvorbisenc2-1.3.7-1.6.s390x", "product": { "name": "libvorbisenc2-1.3.7-1.6.s390x", "product_id": "libvorbisenc2-1.3.7-1.6.s390x" } }, { "category": "product_version", "name": "libvorbisenc2-32bit-1.3.7-1.6.s390x", "product": { "name": "libvorbisenc2-32bit-1.3.7-1.6.s390x", "product_id": "libvorbisenc2-32bit-1.3.7-1.6.s390x" } }, { "category": "product_version", "name": "libvorbisfile3-1.3.7-1.6.s390x", "product": { "name": "libvorbisfile3-1.3.7-1.6.s390x", "product_id": "libvorbisfile3-1.3.7-1.6.s390x" } }, { "category": "product_version", "name": "libvorbisfile3-32bit-1.3.7-1.6.s390x", "product": { "name": "libvorbisfile3-32bit-1.3.7-1.6.s390x", "product_id": "libvorbisfile3-32bit-1.3.7-1.6.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libvorbis-devel-1.3.7-1.6.x86_64", "product": { "name": "libvorbis-devel-1.3.7-1.6.x86_64", "product_id": "libvorbis-devel-1.3.7-1.6.x86_64" } }, { "category": "product_version", "name": "libvorbis-devel-32bit-1.3.7-1.6.x86_64", "product": { "name": "libvorbis-devel-32bit-1.3.7-1.6.x86_64", "product_id": "libvorbis-devel-32bit-1.3.7-1.6.x86_64" } }, { "category": "product_version", "name": "libvorbis0-1.3.7-1.6.x86_64", "product": { "name": "libvorbis0-1.3.7-1.6.x86_64", "product_id": "libvorbis0-1.3.7-1.6.x86_64" } }, { "category": "product_version", "name": "libvorbis0-32bit-1.3.7-1.6.x86_64", "product": { "name": "libvorbis0-32bit-1.3.7-1.6.x86_64", "product_id": "libvorbis0-32bit-1.3.7-1.6.x86_64" } }, { "category": "product_version", "name": "libvorbisenc2-1.3.7-1.6.x86_64", "product": { "name": "libvorbisenc2-1.3.7-1.6.x86_64", "product_id": "libvorbisenc2-1.3.7-1.6.x86_64" } }, { "category": "product_version", "name": "libvorbisenc2-32bit-1.3.7-1.6.x86_64", "product": { "name": "libvorbisenc2-32bit-1.3.7-1.6.x86_64", "product_id": "libvorbisenc2-32bit-1.3.7-1.6.x86_64" } }, { "category": "product_version", "name": "libvorbisfile3-1.3.7-1.6.x86_64", "product": { "name": "libvorbisfile3-1.3.7-1.6.x86_64", "product_id": "libvorbisfile3-1.3.7-1.6.x86_64" } }, { "category": "product_version", "name": "libvorbisfile3-32bit-1.3.7-1.6.x86_64", "product": { "name": "libvorbisfile3-32bit-1.3.7-1.6.x86_64", "product_id": "libvorbisfile3-32bit-1.3.7-1.6.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-1.3.7-1.6.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64" }, "product_reference": "libvorbis-devel-1.3.7-1.6.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-1.3.7-1.6.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le" }, "product_reference": "libvorbis-devel-1.3.7-1.6.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-1.3.7-1.6.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x" }, "product_reference": "libvorbis-devel-1.3.7-1.6.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-1.3.7-1.6.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64" }, "product_reference": "libvorbis-devel-1.3.7-1.6.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-32bit-1.3.7-1.6.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64" }, "product_reference": "libvorbis-devel-32bit-1.3.7-1.6.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-32bit-1.3.7-1.6.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le" }, "product_reference": "libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-32bit-1.3.7-1.6.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x" }, "product_reference": "libvorbis-devel-32bit-1.3.7-1.6.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis-devel-32bit-1.3.7-1.6.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64" }, "product_reference": "libvorbis-devel-32bit-1.3.7-1.6.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.7-1.6.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64" }, "product_reference": "libvorbis0-1.3.7-1.6.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.7-1.6.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le" }, "product_reference": "libvorbis0-1.3.7-1.6.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.7-1.6.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x" }, "product_reference": "libvorbis0-1.3.7-1.6.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-1.3.7-1.6.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64" }, "product_reference": "libvorbis0-1.3.7-1.6.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-32bit-1.3.7-1.6.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64" }, "product_reference": "libvorbis0-32bit-1.3.7-1.6.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-32bit-1.3.7-1.6.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le" }, "product_reference": "libvorbis0-32bit-1.3.7-1.6.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-32bit-1.3.7-1.6.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x" }, "product_reference": "libvorbis0-32bit-1.3.7-1.6.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbis0-32bit-1.3.7-1.6.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64" }, "product_reference": "libvorbis0-32bit-1.3.7-1.6.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.7-1.6.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64" }, "product_reference": "libvorbisenc2-1.3.7-1.6.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.7-1.6.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le" }, "product_reference": "libvorbisenc2-1.3.7-1.6.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.7-1.6.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x" }, "product_reference": "libvorbisenc2-1.3.7-1.6.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-1.3.7-1.6.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64" }, "product_reference": "libvorbisenc2-1.3.7-1.6.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-32bit-1.3.7-1.6.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64" }, "product_reference": "libvorbisenc2-32bit-1.3.7-1.6.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-32bit-1.3.7-1.6.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le" }, "product_reference": "libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-32bit-1.3.7-1.6.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x" }, "product_reference": "libvorbisenc2-32bit-1.3.7-1.6.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisenc2-32bit-1.3.7-1.6.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64" }, "product_reference": "libvorbisenc2-32bit-1.3.7-1.6.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.7-1.6.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64" }, "product_reference": "libvorbisfile3-1.3.7-1.6.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.7-1.6.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le" }, "product_reference": "libvorbisfile3-1.3.7-1.6.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.7-1.6.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x" }, "product_reference": "libvorbisfile3-1.3.7-1.6.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-1.3.7-1.6.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64" }, "product_reference": "libvorbisfile3-1.3.7-1.6.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-32bit-1.3.7-1.6.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64" }, "product_reference": "libvorbisfile3-32bit-1.3.7-1.6.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-32bit-1.3.7-1.6.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le" }, "product_reference": "libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-32bit-1.3.7-1.6.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x" }, "product_reference": "libvorbisfile3-32bit-1.3.7-1.6.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libvorbisfile3-32bit-1.3.7-1.6.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" }, "product_reference": "libvorbisfile3-32bit-1.3.7-1.6.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-3106", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2007-3106" } ], "notes": [ { "category": "general", "text": "lib/info.c in libvorbis 1.1.2, and possibly other versions before 1.2.0, allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via invalid (1) blocksize_0 and (2) blocksize_1 values, which trigger a \"heap overwrite\" in the _01inverse function in res0.c. NOTE: this issue has been RECAST so that CVE-2007-4029 handles additional vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2007-3106", "url": "https://www.suse.com/security/cve/CVE-2007-3106" }, { "category": "external", "summary": "SUSE Bug 287124 for CVE-2007-3106", "url": "https://bugzilla.suse.com/287124" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2007-3106" }, { "cve": "CVE-2008-1419", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2008-1419" } ], "notes": [ { "category": "general", "text": "Xiph.org libvorbis 1.2.0 and earlier does not properly handle a zero value for codebook.dim, which allows remote attackers to cause a denial of service (crash or infinite loop) or trigger an integer overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2008-1419", "url": "https://www.suse.com/security/cve/CVE-2008-1419" }, { "category": "external", "summary": "SUSE Bug 372246 for CVE-2008-1419", "url": "https://bugzilla.suse.com/372246" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2008-1419" }, { "cve": "CVE-2008-1423", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2008-1423" } ], "notes": [ { "category": "general", "text": "Integer overflow in a certain quantvals and quantlist calculation in Xiph.org libvorbis 1.2.0 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted OGG file with a large virtual space for its codebook, which triggers a heap overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2008-1423", "url": "https://www.suse.com/security/cve/CVE-2008-1423" }, { "category": "external", "summary": "SUSE Bug 372246 for CVE-2008-1423", "url": "https://bugzilla.suse.com/372246" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "critical" } ], "title": "CVE-2008-1423" }, { "cve": "CVE-2017-14160", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14160" } ], "notes": [ { "category": "general", "text": "The bark_noise_hybridmp function in psy.c in Xiph.Org libvorbis 1.3.5 allows remote attackers to cause a denial of service (out-of-bounds access and application crash) or possibly have unspecified other impact via a crafted mp4 file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14160", "url": "https://www.suse.com/security/cve/CVE-2017-14160" }, { "category": "external", "summary": "SUSE Bug 1059812 for CVE-2017-14160", "url": "https://bugzilla.suse.com/1059812" }, { "category": "external", "summary": "SUSE Bug 1091072 for CVE-2017-14160", "url": "https://bugzilla.suse.com/1091072" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2017-14160" }, { "cve": "CVE-2017-14632", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14632" } ], "notes": [ { "category": "general", "text": "Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi-\u003echannels\u003c=0, a similar issue to Mozilla bug 550184.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14632", "url": "https://www.suse.com/security/cve/CVE-2017-14632" }, { "category": "external", "summary": "SUSE Bug 1059809 for CVE-2017-14632", "url": "https://bugzilla.suse.com/1059809" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2017-14632" }, { "cve": "CVE-2017-14633", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14633" } ], "notes": [ { "category": "general", "text": "In Xiph.Org libvorbis 1.3.5, an out-of-bounds array read vulnerability exists in the function mapping0_forward() in mapping0.c, which may lead to DoS when operating on a crafted audio file with vorbis_analysis().", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14633", "url": "https://www.suse.com/security/cve/CVE-2017-14633" }, { "category": "external", "summary": "SUSE Bug 1059811 for CVE-2017-14633", "url": "https://bugzilla.suse.com/1059811" }, { "category": "external", "summary": "SUSE Bug 1081833 for CVE-2017-14633", "url": "https://bugzilla.suse.com/1081833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2017-14633" }, { "cve": "CVE-2018-10392", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10392" } ], "notes": [ { "category": "general", "text": "mapping0_forward in mapping0.c in Xiph.Org libvorbis 1.3.6 does not validate the number of channels, which allows remote attackers to cause a denial of service (heap-based buffer overflow or over-read) or possibly have unspecified other impact via a crafted file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10392", "url": "https://www.suse.com/security/cve/CVE-2018-10392" }, { "category": "external", "summary": "SUSE Bug 1091070 for CVE-2018-10392", "url": "https://bugzilla.suse.com/1091070" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-10392" }, { "cve": "CVE-2018-10393", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10393" } ], "notes": [ { "category": "general", "text": "bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-based buffer over-read.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10393", "url": "https://www.suse.com/security/cve/CVE-2018-10393" }, { "category": "external", "summary": "SUSE Bug 1091072 for CVE-2018-10393", "url": "https://bugzilla.suse.com/1091072" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2018-10393" }, { "cve": "CVE-2018-5146", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5146" } ], "notes": [ { "category": "general", "text": "An out of bounds memory write while processing Vorbis audio data was reported through the Pwn2Own contest. This vulnerability affects Firefox \u003c 59.0.1, Firefox ESR \u003c 52.7.2, and Thunderbird \u003c 52.7.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5146", "url": "https://www.suse.com/security/cve/CVE-2018-5146" }, { "category": "external", "summary": "SUSE Bug 1085671 for CVE-2018-5146", "url": "https://bugzilla.suse.com/1085671" }, { "category": "external", "summary": "SUSE Bug 1085687 for CVE-2018-5146", "url": "https://bugzilla.suse.com/1085687" }, { "category": "external", "summary": "SUSE Bug 1180395 for CVE-2018-5146", "url": "https://bugzilla.suse.com/1180395" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis-devel-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbis0-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisenc2-32bit-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-1.3.7-1.6.x86_64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.aarch64", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.ppc64le", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.s390x", "openSUSE Tumbleweed:libvorbisfile3-32bit-1.3.7-1.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2018-5146" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.