Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2018-13302
Vulnerability from cvelistv5
Published
2018-07-05 17:00
Modified
2024-08-05 09:00
Severity ?
EPSS score ?
Summary
In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or possibly unspecified other impact.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securityfocus.com/bid/104675 | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://github.com/FFmpeg/FFmpeg/commit/ed22dc22216f74c75ee7901f82649e1ff725ba50 | Patch | |
cve@mitre.org | https://www.debian.org/security/2018/dsa-4249 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/104675 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/FFmpeg/FFmpeg/commit/ed22dc22216f74c75ee7901f82649e1ff725ba50 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2018/dsa-4249 | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:00:34.399Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/FFmpeg/FFmpeg/commit/ed22dc22216f74c75ee7901f82649e1ff725ba50" }, { "name": "DSA-4249", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4249" }, { "name": "104675", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104675" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-07-05T00:00:00", "descriptions": [ { "lang": "en", "value": "In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or possibly unspecified other impact." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-27T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/FFmpeg/FFmpeg/commit/ed22dc22216f74c75ee7901f82649e1ff725ba50" }, { "name": "DSA-4249", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4249" }, { "name": "104675", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104675" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-13302", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or possibly unspecified other impact." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/FFmpeg/FFmpeg/commit/ed22dc22216f74c75ee7901f82649e1ff725ba50", "refsource": "MISC", "url": "https://github.com/FFmpeg/FFmpeg/commit/ed22dc22216f74c75ee7901f82649e1ff725ba50" }, { "name": "DSA-4249", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4249" }, { "name": "104675", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104675" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-13302", "datePublished": "2018-07-05T17:00:00", "dateReserved": "2018-07-05T00:00:00", "dateUpdated": "2024-08-05T09:00:34.399Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-13302\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2018-07-05T17:29:00.437\",\"lastModified\":\"2024-11-21T03:46:48.053\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or possibly unspecified other impact.\"},{\"lang\":\"es\",\"value\":\"En FFmpeg 4.0.1, la gesti\u00f3n incorrecta de tipos de frame (diferentes a EAC3_FRAME_TYPE_INDEPENDENT) que tienen m\u00faltiples subcadenas independiented en la funci\u00f3n avpriv_request_sample en la funci\u00f3n handle_eac3 en libavformat/movenc.c podr\u00eda desencadenar un acceso fuera de array al convertir un archivo AVI manipulado a MPEG4, lo que conduce a una denegaci\u00f3n de servicio (DoS) y, posiblemente, a otro tipo de impacto sin especificar.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-129\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ffmpeg:ffmpeg:4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00C5B9B9-CF97-4942-BAE9-7A60B7536056\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/104675\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://github.com/FFmpeg/FFmpeg/commit/ed22dc22216f74c75ee7901f82649e1ff725ba50\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4249\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/104675\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://github.com/FFmpeg/FFmpeg/commit/ed22dc22216f74c75ee7901f82649e1ff725ba50\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4249\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
suse-su-2018:2305-1
Vulnerability from csaf_suse
Published
2018-08-10 20:25
Modified
2018-08-10 20:25
Summary
Security update for ffmpeg
Notes
Title of the patch
Security update for ffmpeg
Description of the patch
This update for ffmpeg fixes the following issues:
Security issues fixed:
- CVE-2018-13302: Fixed out of array access issue (bsc#1100356).
- CVE-2018-1999010: Fixed multiple out of array access vulnerabilities in the
mms protocol that could result in accessing out of bound data via specially
crafted input files (bnc#1102899)
- CVE-2018-1999011: Fixed a heap buffer overflow in asf_o format demuxer that
could result in remote code execution (bnc#1102689)
- CVE-2018-1999012: Fixed an infinite loop vulnerability in pva format demuxer
that could result in excessive amount of ressource allocation like CPU an RAM
(CVE-2018-1999012 bnc#1102688).
- CVE-2018-1999013: Fixed an use-after-free vulnerability in the realmedia
demuxer that could allow remote attackers to read heap memory (bnc#1102687)
Patchnames
SUSE-SLE-Module-Desktop-Applications-15-2018-1544,SUSE-SLE-Product-WE-15-2018-1544
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for ffmpeg", "title": "Title of the patch" }, { "category": "description", "text": "This update for ffmpeg fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2018-13302: Fixed out of array access issue (bsc#1100356).\n- CVE-2018-1999010: Fixed multiple out of array access vulnerabilities in the\n mms protocol that could result in accessing out of bound data via specially\n crafted input files (bnc#1102899)\n- CVE-2018-1999011: Fixed a heap buffer overflow in asf_o format demuxer that\n could result in remote code execution (bnc#1102689)\n- CVE-2018-1999012: Fixed an infinite loop vulnerability in pva format demuxer\n that could result in excessive amount of ressource allocation like CPU an RAM\n (CVE-2018-1999012 bnc#1102688).\n- CVE-2018-1999013: Fixed an use-after-free vulnerability in the realmedia\n demuxer that could allow remote attackers to read heap memory (bnc#1102687)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Module-Desktop-Applications-15-2018-1544,SUSE-SLE-Product-WE-15-2018-1544", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2305-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:2305-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182305-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:2305-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004405.html" }, { "category": "self", "summary": "SUSE Bug 1100356", "url": "https://bugzilla.suse.com/1100356" }, { "category": "self", "summary": "SUSE Bug 1102687", "url": "https://bugzilla.suse.com/1102687" }, { "category": "self", "summary": "SUSE Bug 1102688", "url": "https://bugzilla.suse.com/1102688" }, { "category": "self", "summary": "SUSE Bug 1102689", "url": "https://bugzilla.suse.com/1102689" }, { "category": "self", "summary": "SUSE Bug 1102899", "url": "https://bugzilla.suse.com/1102899" }, { "category": "self", "summary": "SUSE CVE CVE-2018-13302 page", "url": "https://www.suse.com/security/cve/CVE-2018-13302/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1999010 page", "url": "https://www.suse.com/security/cve/CVE-2018-1999010/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1999011 page", "url": "https://www.suse.com/security/cve/CVE-2018-1999011/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1999012 page", "url": "https://www.suse.com/security/cve/CVE-2018-1999012/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1999013 page", "url": "https://www.suse.com/security/cve/CVE-2018-1999013/" } ], "title": "Security update for ffmpeg", "tracking": { "current_release_date": "2018-08-10T20:25:31Z", "generator": { "date": "2018-08-10T20:25:31Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:2305-1", "initial_release_date": "2018-08-10T20:25:31Z", "revision_history": [ { "date": "2018-08-10T20:25:31Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libavcodec57-3.4.2-4.5.1.aarch64", "product": { "name": "libavcodec57-3.4.2-4.5.1.aarch64", "product_id": "libavcodec57-3.4.2-4.5.1.aarch64" } }, { "category": "product_version", "name": "libavutil-devel-3.4.2-4.5.1.aarch64", "product": { "name": "libavutil-devel-3.4.2-4.5.1.aarch64", "product_id": "libavutil-devel-3.4.2-4.5.1.aarch64" } }, { "category": "product_version", "name": "libavutil55-3.4.2-4.5.1.aarch64", "product": { "name": "libavutil55-3.4.2-4.5.1.aarch64", "product_id": "libavutil55-3.4.2-4.5.1.aarch64" } }, { "category": "product_version", "name": "libpostproc-devel-3.4.2-4.5.1.aarch64", "product": { "name": "libpostproc-devel-3.4.2-4.5.1.aarch64", "product_id": "libpostproc-devel-3.4.2-4.5.1.aarch64" } }, { "category": "product_version", "name": "libpostproc54-3.4.2-4.5.1.aarch64", "product": { "name": "libpostproc54-3.4.2-4.5.1.aarch64", "product_id": "libpostproc54-3.4.2-4.5.1.aarch64" } }, { "category": "product_version", "name": "libswresample-devel-3.4.2-4.5.1.aarch64", "product": { "name": "libswresample-devel-3.4.2-4.5.1.aarch64", "product_id": "libswresample-devel-3.4.2-4.5.1.aarch64" } }, { "category": "product_version", "name": "libswresample2-3.4.2-4.5.1.aarch64", "product": { "name": "libswresample2-3.4.2-4.5.1.aarch64", "product_id": "libswresample2-3.4.2-4.5.1.aarch64" } }, { "category": "product_version", "name": "libswscale-devel-3.4.2-4.5.1.aarch64", "product": { "name": "libswscale-devel-3.4.2-4.5.1.aarch64", "product_id": "libswscale-devel-3.4.2-4.5.1.aarch64" } }, { "category": "product_version", "name": "libswscale4-3.4.2-4.5.1.aarch64", "product": { "name": "libswscale4-3.4.2-4.5.1.aarch64", "product_id": "libswscale4-3.4.2-4.5.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libavcodec57-3.4.2-4.5.1.ppc64le", "product": { "name": "libavcodec57-3.4.2-4.5.1.ppc64le", "product_id": "libavcodec57-3.4.2-4.5.1.ppc64le" } }, { "category": "product_version", "name": "libavutil-devel-3.4.2-4.5.1.ppc64le", "product": { "name": "libavutil-devel-3.4.2-4.5.1.ppc64le", "product_id": "libavutil-devel-3.4.2-4.5.1.ppc64le" } }, { "category": "product_version", "name": "libavutil55-3.4.2-4.5.1.ppc64le", "product": { "name": "libavutil55-3.4.2-4.5.1.ppc64le", "product_id": "libavutil55-3.4.2-4.5.1.ppc64le" } }, { "category": "product_version", "name": "libpostproc-devel-3.4.2-4.5.1.ppc64le", "product": { "name": "libpostproc-devel-3.4.2-4.5.1.ppc64le", "product_id": "libpostproc-devel-3.4.2-4.5.1.ppc64le" } }, { "category": "product_version", "name": "libpostproc54-3.4.2-4.5.1.ppc64le", "product": { "name": "libpostproc54-3.4.2-4.5.1.ppc64le", "product_id": "libpostproc54-3.4.2-4.5.1.ppc64le" } }, { "category": "product_version", "name": "libswresample-devel-3.4.2-4.5.1.ppc64le", "product": { "name": "libswresample-devel-3.4.2-4.5.1.ppc64le", "product_id": "libswresample-devel-3.4.2-4.5.1.ppc64le" } }, { "category": "product_version", "name": "libswresample2-3.4.2-4.5.1.ppc64le", "product": { "name": "libswresample2-3.4.2-4.5.1.ppc64le", "product_id": "libswresample2-3.4.2-4.5.1.ppc64le" } }, { "category": "product_version", "name": "libswscale-devel-3.4.2-4.5.1.ppc64le", "product": { "name": "libswscale-devel-3.4.2-4.5.1.ppc64le", "product_id": "libswscale-devel-3.4.2-4.5.1.ppc64le" } }, { "category": "product_version", "name": "libswscale4-3.4.2-4.5.1.ppc64le", "product": { "name": "libswscale4-3.4.2-4.5.1.ppc64le", "product_id": "libswscale4-3.4.2-4.5.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libavcodec57-3.4.2-4.5.1.s390x", "product": { "name": "libavcodec57-3.4.2-4.5.1.s390x", "product_id": "libavcodec57-3.4.2-4.5.1.s390x" } }, { "category": "product_version", "name": "libavutil-devel-3.4.2-4.5.1.s390x", "product": { "name": "libavutil-devel-3.4.2-4.5.1.s390x", "product_id": "libavutil-devel-3.4.2-4.5.1.s390x" } }, { "category": "product_version", "name": "libavutil55-3.4.2-4.5.1.s390x", "product": { "name": "libavutil55-3.4.2-4.5.1.s390x", "product_id": "libavutil55-3.4.2-4.5.1.s390x" } }, { "category": "product_version", "name": "libpostproc-devel-3.4.2-4.5.1.s390x", "product": { "name": "libpostproc-devel-3.4.2-4.5.1.s390x", "product_id": "libpostproc-devel-3.4.2-4.5.1.s390x" } }, { "category": "product_version", "name": "libpostproc54-3.4.2-4.5.1.s390x", "product": { "name": "libpostproc54-3.4.2-4.5.1.s390x", "product_id": "libpostproc54-3.4.2-4.5.1.s390x" } }, { "category": "product_version", "name": "libswresample-devel-3.4.2-4.5.1.s390x", "product": { "name": "libswresample-devel-3.4.2-4.5.1.s390x", "product_id": "libswresample-devel-3.4.2-4.5.1.s390x" } }, { "category": "product_version", "name": "libswresample2-3.4.2-4.5.1.s390x", "product": { "name": "libswresample2-3.4.2-4.5.1.s390x", "product_id": "libswresample2-3.4.2-4.5.1.s390x" } }, { "category": "product_version", "name": "libswscale-devel-3.4.2-4.5.1.s390x", "product": { "name": "libswscale-devel-3.4.2-4.5.1.s390x", "product_id": "libswscale-devel-3.4.2-4.5.1.s390x" } }, { "category": "product_version", "name": "libswscale4-3.4.2-4.5.1.s390x", "product": { "name": "libswscale4-3.4.2-4.5.1.s390x", "product_id": "libswscale4-3.4.2-4.5.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libavcodec57-3.4.2-4.5.1.x86_64", "product": { "name": "libavcodec57-3.4.2-4.5.1.x86_64", "product_id": "libavcodec57-3.4.2-4.5.1.x86_64" } }, { "category": "product_version", "name": "libavutil-devel-3.4.2-4.5.1.x86_64", "product": { "name": "libavutil-devel-3.4.2-4.5.1.x86_64", "product_id": "libavutil-devel-3.4.2-4.5.1.x86_64" } }, { "category": "product_version", "name": "libavutil55-3.4.2-4.5.1.x86_64", "product": { "name": "libavutil55-3.4.2-4.5.1.x86_64", "product_id": "libavutil55-3.4.2-4.5.1.x86_64" } }, { "category": "product_version", "name": "libpostproc-devel-3.4.2-4.5.1.x86_64", "product": { "name": "libpostproc-devel-3.4.2-4.5.1.x86_64", "product_id": "libpostproc-devel-3.4.2-4.5.1.x86_64" } }, { "category": "product_version", "name": "libpostproc54-3.4.2-4.5.1.x86_64", "product": { "name": "libpostproc54-3.4.2-4.5.1.x86_64", "product_id": "libpostproc54-3.4.2-4.5.1.x86_64" } }, { "category": "product_version", "name": "libswresample-devel-3.4.2-4.5.1.x86_64", "product": { "name": "libswresample-devel-3.4.2-4.5.1.x86_64", "product_id": "libswresample-devel-3.4.2-4.5.1.x86_64" } }, { "category": "product_version", "name": "libswresample2-3.4.2-4.5.1.x86_64", "product": { "name": "libswresample2-3.4.2-4.5.1.x86_64", "product_id": "libswresample2-3.4.2-4.5.1.x86_64" } }, { "category": "product_version", "name": "libswscale-devel-3.4.2-4.5.1.x86_64", "product": { "name": "libswscale-devel-3.4.2-4.5.1.x86_64", "product_id": "libswscale-devel-3.4.2-4.5.1.x86_64" } }, { "category": "product_version", "name": "libswscale4-3.4.2-4.5.1.x86_64", "product": { "name": "libswscale4-3.4.2-4.5.1.x86_64", "product_id": "libswscale4-3.4.2-4.5.1.x86_64" } }, { "category": "product_version", "name": "libavcodec-devel-3.4.2-4.5.1.x86_64", "product": { "name": "libavcodec-devel-3.4.2-4.5.1.x86_64", "product_id": "libavcodec-devel-3.4.2-4.5.1.x86_64" } }, { "category": "product_version", "name": "libavformat-devel-3.4.2-4.5.1.x86_64", "product": { "name": "libavformat-devel-3.4.2-4.5.1.x86_64", "product_id": "libavformat-devel-3.4.2-4.5.1.x86_64" } }, { "category": "product_version", "name": "libavformat57-3.4.2-4.5.1.x86_64", "product": { "name": "libavformat57-3.4.2-4.5.1.x86_64", "product_id": "libavformat57-3.4.2-4.5.1.x86_64" } }, { "category": "product_version", "name": "libavresample-devel-3.4.2-4.5.1.x86_64", "product": { "name": "libavresample-devel-3.4.2-4.5.1.x86_64", "product_id": "libavresample-devel-3.4.2-4.5.1.x86_64" } }, { "category": "product_version", "name": "libavresample3-3.4.2-4.5.1.x86_64", "product": { "name": "libavresample3-3.4.2-4.5.1.x86_64", "product_id": "libavresample3-3.4.2-4.5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Desktop Applications 15", "product": { "name": "SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-desktop-applications:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 15", "product": { "name": "SUSE Linux Enterprise Workstation Extension 15", "product_id": "SUSE Linux Enterprise Workstation Extension 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:15" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-4.5.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.aarch64" }, "product_reference": "libavcodec57-3.4.2-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-4.5.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.ppc64le" }, "product_reference": "libavcodec57-3.4.2-4.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-4.5.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.s390x" }, "product_reference": "libavcodec57-3.4.2-4.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-4.5.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.x86_64" }, "product_reference": "libavcodec57-3.4.2-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-4.5.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.aarch64" }, "product_reference": "libavutil-devel-3.4.2-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-4.5.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.ppc64le" }, "product_reference": "libavutil-devel-3.4.2-4.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-4.5.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.s390x" }, "product_reference": "libavutil-devel-3.4.2-4.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-4.5.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.x86_64" }, "product_reference": "libavutil-devel-3.4.2-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-4.5.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.aarch64" }, "product_reference": "libavutil55-3.4.2-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-4.5.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.ppc64le" }, "product_reference": "libavutil55-3.4.2-4.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-4.5.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.s390x" }, "product_reference": "libavutil55-3.4.2-4.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-4.5.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.x86_64" }, "product_reference": "libavutil55-3.4.2-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-4.5.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.aarch64" }, "product_reference": "libpostproc-devel-3.4.2-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-4.5.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.ppc64le" }, "product_reference": "libpostproc-devel-3.4.2-4.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-4.5.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.s390x" }, "product_reference": "libpostproc-devel-3.4.2-4.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-4.5.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.x86_64" }, "product_reference": "libpostproc-devel-3.4.2-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-4.5.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.aarch64" }, "product_reference": "libpostproc54-3.4.2-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-4.5.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.ppc64le" }, "product_reference": "libpostproc54-3.4.2-4.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-4.5.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.s390x" }, "product_reference": "libpostproc54-3.4.2-4.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-4.5.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.x86_64" }, "product_reference": "libpostproc54-3.4.2-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-4.5.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.aarch64" }, "product_reference": "libswresample-devel-3.4.2-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-4.5.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.ppc64le" }, "product_reference": "libswresample-devel-3.4.2-4.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-4.5.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.s390x" }, "product_reference": "libswresample-devel-3.4.2-4.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-4.5.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.x86_64" }, "product_reference": "libswresample-devel-3.4.2-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-4.5.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.aarch64" }, "product_reference": "libswresample2-3.4.2-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-4.5.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.ppc64le" }, "product_reference": "libswresample2-3.4.2-4.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-4.5.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.s390x" }, "product_reference": "libswresample2-3.4.2-4.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-4.5.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.x86_64" }, "product_reference": "libswresample2-3.4.2-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-4.5.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.aarch64" }, "product_reference": "libswscale-devel-3.4.2-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-4.5.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.ppc64le" }, "product_reference": "libswscale-devel-3.4.2-4.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-4.5.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.s390x" }, "product_reference": "libswscale-devel-3.4.2-4.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-4.5.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.x86_64" }, "product_reference": "libswscale-devel-3.4.2-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-4.5.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.aarch64" }, "product_reference": "libswscale4-3.4.2-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-4.5.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.ppc64le" }, "product_reference": "libswscale4-3.4.2-4.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-4.5.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.s390x" }, "product_reference": "libswscale4-3.4.2-4.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-4.5.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.x86_64" }, "product_reference": "libswscale4-3.4.2-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec-devel-3.4.2-4.5.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15", "product_id": "SUSE Linux Enterprise Workstation Extension 15:libavcodec-devel-3.4.2-4.5.1.x86_64" }, "product_reference": "libavcodec-devel-3.4.2-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat-devel-3.4.2-4.5.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15", "product_id": "SUSE Linux Enterprise Workstation Extension 15:libavformat-devel-3.4.2-4.5.1.x86_64" }, "product_reference": "libavformat-devel-3.4.2-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-4.5.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15", "product_id": "SUSE Linux Enterprise Workstation Extension 15:libavformat57-3.4.2-4.5.1.x86_64" }, "product_reference": "libavformat57-3.4.2-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample-devel-3.4.2-4.5.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15", "product_id": "SUSE Linux Enterprise Workstation Extension 15:libavresample-devel-3.4.2-4.5.1.x86_64" }, "product_reference": "libavresample-devel-3.4.2-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-4.5.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15", "product_id": "SUSE Linux Enterprise Workstation Extension 15:libavresample3-3.4.2-4.5.1.x86_64" }, "product_reference": "libavresample3-3.4.2-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-13302", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-13302" } ], "notes": [ { "category": "general", "text": "In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or possibly unspecified other impact.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavcodec-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample3-3.4.2-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-13302", "url": "https://www.suse.com/security/cve/CVE-2018-13302" }, { "category": "external", "summary": "SUSE Bug 1100356 for CVE-2018-13302", "url": "https://bugzilla.suse.com/1100356" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavcodec-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample3-3.4.2-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavcodec-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample3-3.4.2-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-10T20:25:31Z", "details": "moderate" } ], "title": "CVE-2018-13302" }, { "cve": "CVE-2018-1999010", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1999010" } ], "notes": [ { "category": "general", "text": "FFmpeg before commit cced03dd667a5df6df8fd40d8de0bff477ee02e8 contains multiple out of array access vulnerabilities in the mms protocol that can result in attackers accessing out of bound data. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fixed in cced03dd667a5df6df8fd40d8de0bff477ee02e8 and later.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavcodec-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample3-3.4.2-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1999010", "url": "https://www.suse.com/security/cve/CVE-2018-1999010" }, { "category": "external", "summary": "SUSE Bug 1102899 for CVE-2018-1999010", "url": "https://bugzilla.suse.com/1102899" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavcodec-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample3-3.4.2-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavcodec-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample3-3.4.2-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-10T20:25:31Z", "details": "moderate" } ], "title": "CVE-2018-1999010" }, { "cve": "CVE-2018-1999011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1999011" } ], "notes": [ { "category": "general", "text": "FFmpeg before commit 2b46ebdbff1d8dec7a3d8ea280a612b91a582869 contains a Buffer Overflow vulnerability in asf_o format demuxer that can result in heap-buffer-overflow that may result in remote code execution. This attack appears to be exploitable via specially crafted ASF file that has to be provided as input to FFmpeg. This vulnerability appears to have been fixed in 2b46ebdbff1d8dec7a3d8ea280a612b91a582869 and later.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavcodec-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample3-3.4.2-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1999011", "url": "https://www.suse.com/security/cve/CVE-2018-1999011" }, { "category": "external", "summary": "SUSE Bug 1102689 for CVE-2018-1999011", "url": "https://bugzilla.suse.com/1102689" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavcodec-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample3-3.4.2-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavcodec-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample3-3.4.2-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-10T20:25:31Z", "details": "moderate" } ], "title": "CVE-2018-1999011" }, { "cve": "CVE-2018-1999012", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1999012" } ], "notes": [ { "category": "general", "text": "FFmpeg before commit 9807d3976be0e92e4ece3b4b1701be894cd7c2e1 contains a CWE-835: Infinite loop vulnerability in pva format demuxer that can result in a Vulnerability that allows attackers to consume excessive amount of resources like CPU and RAM. This attack appear to be exploitable via specially crafted PVA file has to be provided as input. This vulnerability appears to have been fixed in 9807d3976be0e92e4ece3b4b1701be894cd7c2e1 and later.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavcodec-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample3-3.4.2-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1999012", "url": "https://www.suse.com/security/cve/CVE-2018-1999012" }, { "category": "external", "summary": "SUSE Bug 1102688 for CVE-2018-1999012", "url": "https://bugzilla.suse.com/1102688" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavcodec-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample3-3.4.2-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavcodec-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample3-3.4.2-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-10T20:25:31Z", "details": "low" } ], "title": "CVE-2018-1999012" }, { "cve": "CVE-2018-1999013", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1999013" } ], "notes": [ { "category": "general", "text": "FFmpeg before commit a7e032a277452366771951e29fd0bf2bd5c029f0 contains a use-after-free vulnerability in the realmedia demuxer that can result in vulnerability allows attacker to read heap memory. This attack appear to be exploitable via specially crafted RM file has to be provided as input. This vulnerability appears to have been fixed in a7e032a277452366771951e29fd0bf2bd5c029f0 and later.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavcodec-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample3-3.4.2-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1999013", "url": "https://www.suse.com/security/cve/CVE-2018-1999013" }, { "category": "external", "summary": "SUSE Bug 1102687 for CVE-2018-1999013", "url": "https://bugzilla.suse.com/1102687" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavcodec-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample3-3.4.2-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavcodec57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libavutil55-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libpostproc54-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswresample2-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libswscale4-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavcodec-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavformat57-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample-devel-3.4.2-4.5.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:libavresample3-3.4.2-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-08-10T20:25:31Z", "details": "moderate" } ], "title": "CVE-2018-1999013" } ] }
fkie_cve-2018-13302
Vulnerability from fkie_nvd
Published
2018-07-05 17:29
Modified
2024-11-21 03:46
Severity ?
Summary
In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or possibly unspecified other impact.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securityfocus.com/bid/104675 | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://github.com/FFmpeg/FFmpeg/commit/ed22dc22216f74c75ee7901f82649e1ff725ba50 | Patch | |
cve@mitre.org | https://www.debian.org/security/2018/dsa-4249 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/104675 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/FFmpeg/FFmpeg/commit/ed22dc22216f74c75ee7901f82649e1ff725ba50 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2018/dsa-4249 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ffmpeg | ffmpeg | 4.0.1 | |
debian | debian_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "00C5B9B9-CF97-4942-BAE9-7A60B7536056", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or possibly unspecified other impact." }, { "lang": "es", "value": "En FFmpeg 4.0.1, la gesti\u00f3n incorrecta de tipos de frame (diferentes a EAC3_FRAME_TYPE_INDEPENDENT) que tienen m\u00faltiples subcadenas independiented en la funci\u00f3n avpriv_request_sample en la funci\u00f3n handle_eac3 en libavformat/movenc.c podr\u00eda desencadenar un acceso fuera de array al convertir un archivo AVI manipulado a MPEG4, lo que conduce a una denegaci\u00f3n de servicio (DoS) y, posiblemente, a otro tipo de impacto sin especificar." } ], "id": "CVE-2018-13302", "lastModified": "2024-11-21T03:46:48.053", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-05T17:29:00.437", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104675" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://github.com/FFmpeg/FFmpeg/commit/ed22dc22216f74c75ee7901f82649e1ff725ba50" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4249" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104675" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/FFmpeg/FFmpeg/commit/ed22dc22216f74c75ee7901f82649e1ff725ba50" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4249" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-129" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-4wp3-4j8h-5x7r
Vulnerability from github
Published
2022-05-13 01:49
Modified
2022-05-13 01:49
Severity ?
Details
In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or possibly unspecified other impact.
{ "affected": [], "aliases": [ "CVE-2018-13302" ], "database_specific": { "cwe_ids": [ "CWE-129" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-07-05T17:29:00Z", "severity": "HIGH" }, "details": "In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or possibly unspecified other impact.", "id": "GHSA-4wp3-4j8h-5x7r", "modified": "2022-05-13T01:49:43Z", "published": "2022-05-13T01:49:43Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-13302" }, { "type": "WEB", "url": "https://github.com/FFmpeg/FFmpeg/commit/ed22dc22216f74c75ee7901f82649e1ff725ba50" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4249" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/104675" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2018-13302
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or possibly unspecified other impact.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2018-13302", "description": "In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or possibly unspecified other impact.", "id": "GSD-2018-13302", "references": [ "https://www.suse.com/security/cve/CVE-2018-13302.html", "https://www.debian.org/security/2018/dsa-4249", "https://advisories.mageia.org/CVE-2018-13302.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-13302" ], "details": "In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or possibly unspecified other impact.", "id": "GSD-2018-13302", "modified": "2023-12-13T01:22:27.409709Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-13302", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or possibly unspecified other impact." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/FFmpeg/FFmpeg/commit/ed22dc22216f74c75ee7901f82649e1ff725ba50", "refsource": "MISC", "url": "https://github.com/FFmpeg/FFmpeg/commit/ed22dc22216f74c75ee7901f82649e1ff725ba50" }, { "name": "DSA-4249", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4249" }, { "name": "104675", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104675" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ffmpeg:ffmpeg:4.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-13302" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In FFmpeg 4.0.1, improper handling of frame types (other than EAC3_FRAME_TYPE_INDEPENDENT) that have multiple independent substreams in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array access while converting a crafted AVI file to MPEG4, leading to a denial of service or possibly unspecified other impact." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-129" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/FFmpeg/FFmpeg/commit/ed22dc22216f74c75ee7901f82649e1ff725ba50", "refsource": "MISC", "tags": [ "Patch" ], "url": "https://github.com/FFmpeg/FFmpeg/commit/ed22dc22216f74c75ee7901f82649e1ff725ba50" }, { "name": "104675", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104675" }, { "name": "DSA-4249", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4249" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2019-10-03T00:03Z", "publishedDate": "2018-07-05T17:29Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.