Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-28899 (GCVE-0-2021-28899)
Vulnerability from cvelistv5
Published
2021-04-29 14:08
Modified
2024-08-03 21:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16.
References
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T21:55:11.671Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://lists.live555.com/pipermail/live-devel/2021-March/021891.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-04-29T14:08:31",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "http://lists.live555.com/pipermail/live-devel/2021-March/021891.html"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2021-28899",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://lists.live555.com/pipermail/live-devel/2021-March/021891.html",
"refsource": "MISC",
"url": "http://lists.live555.com/pipermail/live-devel/2021-March/021891.html"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2021-28899",
"datePublished": "2021-04-29T14:08:31",
"dateReserved": "2021-03-19T00:00:00",
"dateUpdated": "2024-08-03T21:55:11.671Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2021-28899\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-04-29T15:15:10.987\",\"lastModified\":\"2024-11-21T06:00:21.980\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en las subclases AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession y AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession en redes LIVE555 Streaming Media versiones anteriores a 2021.3.16\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:live555:streaming_media:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2021.3.16\",\"matchCriteriaId\":\"6A3FA48C-510C-481C-8091-C3FF9412F577\"}]}]}],\"references\":[{\"url\":\"http://lists.live555.com/pipermail/live-devel/2021-March/021891.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://lists.live555.com/pipermail/live-devel/2021-March/021891.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]}]}}"
}
}
ghsa-5q6q-cvmx-r6c6
Vulnerability from github
Published
2022-05-24 17:49
Modified
2022-05-24 17:49
VLAI Severity ?
Details
Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16.
{
"affected": [],
"aliases": [
"CVE-2021-28899"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2021-04-29T15:15:00Z",
"severity": "HIGH"
},
"details": "Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16.",
"id": "GHSA-5q6q-cvmx-r6c6",
"modified": "2022-05-24T17:49:07Z",
"published": "2022-05-24T17:49:07Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28899"
},
{
"type": "WEB",
"url": "http://lists.live555.com/pipermail/live-devel/2021-March/021891.html"
}
],
"schema_version": "1.4.0",
"severity": []
}
cnvd-2021-93846
Vulnerability from cnvd
Title
LIVE555 Streaming Media存在未明漏洞
Description
LIVE555 Streaming Media是美国LIVE555公司的一个应用软件。一个基于标准的RTP/RTCP/RTSP/SIP多媒体流的源代码库,适用于嵌入式和/或低成本流应用。
LIVE555 Streaming Media 2021.3.16之前版本存在安全漏洞,该漏洞源于AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses。目前没有详细漏洞细节提供。
Severity
中
VLAI Severity ?
Patch Name
LIVE555 Streaming Media存在未明漏洞的补丁
Patch Description
LIVE555 Streaming Media是美国LIVE555公司的一个应用软件。一个基于标准的RTP/RTCP/RTSP/SIP多媒体流的源代码库,适用于嵌入式和/或低成本流应用。
LIVE555 Streaming Media 2021.3.16之前版本存在安全漏洞,该漏洞源于AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses。目前没有详细漏洞细节提供。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description
目前厂商已发布升级补丁以修复漏洞,补丁获取链接: http://lists.live555.com/pipermail/live-devel/2021-March/021891.html
Reference
https://nvd.nist.gov/vuln/detail/CVE-2021-28899
Impacted products
| Name | LIVE555 Streaming Media <2021.3.16 |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2021-28899",
"cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2021-28899"
}
},
"description": "LIVE555 Streaming Media\u662f\u7f8e\u56fdLIVE555\u516c\u53f8\u7684\u4e00\u4e2a\u5e94\u7528\u8f6f\u4ef6\u3002\u4e00\u4e2a\u57fa\u4e8e\u6807\u51c6\u7684RTP/RTCP/RTSP/SIP\u591a\u5a92\u4f53\u6d41\u7684\u6e90\u4ee3\u7801\u5e93\uff0c\u9002\u7528\u4e8e\u5d4c\u5165\u5f0f\u548c/\u6216\u4f4e\u6210\u672c\u6d41\u5e94\u7528\u3002\n\nLIVE555 Streaming Media 2021.3.16\u4e4b\u524d\u7248\u672c\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8eAC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses\u3002\u76ee\u524d\u6ca1\u6709\u8be6\u7ec6\u6f0f\u6d1e\u7ec6\u8282\u63d0\u4f9b\u3002",
"formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6f0f\u6d1e\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttp://lists.live555.com/pipermail/live-devel/2021-March/021891.html",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2021-93846",
"openTime": "2021-12-03",
"patchDescription": "LIVE555 Streaming Media\u662f\u7f8e\u56fdLIVE555\u516c\u53f8\u7684\u4e00\u4e2a\u5e94\u7528\u8f6f\u4ef6\u3002\u4e00\u4e2a\u57fa\u4e8e\u6807\u51c6\u7684RTP/RTCP/RTSP/SIP\u591a\u5a92\u4f53\u6d41\u7684\u6e90\u4ee3\u7801\u5e93\uff0c\u9002\u7528\u4e8e\u5d4c\u5165\u5f0f\u548c/\u6216\u4f4e\u6210\u672c\u6d41\u5e94\u7528\u3002\r\n\r\nLIVE555 Streaming Media 2021.3.16\u4e4b\u524d\u7248\u672c\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8eAC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses\u3002\u76ee\u524d\u6ca1\u6709\u8be6\u7ec6\u6f0f\u6d1e\u7ec6\u8282\u63d0\u4f9b\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "LIVE555 Streaming Media\u5b58\u5728\u672a\u660e\u6f0f\u6d1e\u7684\u8865\u4e01",
"products": {
"product": "LIVE555 Streaming Media \u003c2021.3.16"
},
"referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2021-28899",
"serverity": "\u4e2d",
"submitTime": "2021-05-12",
"title": "LIVE555 Streaming Media\u5b58\u5728\u672a\u660e\u6f0f\u6d1e"
}
gsd-2021-28899
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2021-28899",
"description": "Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16.",
"id": "GSD-2021-28899",
"references": [
"https://www.suse.com/security/cve/CVE-2021-28899.html",
"https://advisories.mageia.org/CVE-2021-28899.html",
"https://security.archlinux.org/CVE-2021-28899"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2021-28899"
],
"details": "Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16.",
"id": "GSD-2021-28899",
"modified": "2023-12-13T01:23:29.317874Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2021-28899",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://lists.live555.com/pipermail/live-devel/2021-March/021891.html",
"refsource": "MISC",
"url": "http://lists.live555.com/pipermail/live-devel/2021-March/021891.html"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:live555:streaming_media:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "2021.3.16",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2021-28899"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://lists.live555.com/pipermail/live-devel/2021-March/021891.html",
"refsource": "MISC",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.live555.com/pipermail/live-devel/2021-March/021891.html"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
},
"lastModifiedDate": "2021-05-11T20:07Z",
"publishedDate": "2021-04-29T15:15Z"
}
}
}
opensuse-su-2021:0937-1
Vulnerability from csaf_opensuse
Published
2021-06-27 22:07
Modified
2021-06-27 22:07
Summary
Security update for live555
Notes
Title of the patch
Security update for live555
Description of the patch
This update for live555 fixes the following issues:
Update to 2021.05.22:
- Lots of fixes and updates, including the security fix for CVE-2021-28899 (boo#1185874)
and CVE-2019-15232 (boo#1146283). See the list in http://live555.com/liveMedia/public/changelog.txt
This update was imported from the openSUSE:Leap:15.2:Update update project.
Patchnames
openSUSE-2021-937
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for live555",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for live555 fixes the following issues:\n\nUpdate to 2021.05.22:\n\n- Lots of fixes and updates, including the security fix for CVE-2021-28899 (boo#1185874)\n and CVE-2019-15232 (boo#1146283). See the list in http://live555.com/liveMedia/public/changelog.txt\n\nThis update was imported from the openSUSE:Leap:15.2:Update update project.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2021-937",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0937-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2021:0937-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZVAIO7EGOGXSM6FEUKEC7Y4DAXYMXOPX/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2021:0937-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZVAIO7EGOGXSM6FEUKEC7Y4DAXYMXOPX/"
},
{
"category": "self",
"summary": "SUSE Bug 1146283",
"url": "https://bugzilla.suse.com/1146283"
},
{
"category": "self",
"summary": "SUSE Bug 1185874",
"url": "https://bugzilla.suse.com/1185874"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15232 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15232/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28899 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28899/"
}
],
"title": "Security update for live555",
"tracking": {
"current_release_date": "2021-06-27T22:07:56Z",
"generator": {
"date": "2021-06-27T22:07:56Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2021:0937-1",
"initial_release_date": "2021-06-27T22:07:56Z",
"revision_history": [
{
"date": "2021-06-27T22:07:56Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.aarch64",
"product": {
"name": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.aarch64",
"product_id": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.aarch64"
}
},
{
"category": "product_version",
"name": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.aarch64",
"product": {
"name": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.aarch64",
"product_id": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.aarch64"
}
},
{
"category": "product_version",
"name": "libgroupsock30-2021.05.22-bp152.4.4.1.aarch64",
"product": {
"name": "libgroupsock30-2021.05.22-bp152.4.4.1.aarch64",
"product_id": "libgroupsock30-2021.05.22-bp152.4.4.1.aarch64"
}
},
{
"category": "product_version",
"name": "libliveMedia94-2021.05.22-bp152.4.4.1.aarch64",
"product": {
"name": "libliveMedia94-2021.05.22-bp152.4.4.1.aarch64",
"product_id": "libliveMedia94-2021.05.22-bp152.4.4.1.aarch64"
}
},
{
"category": "product_version",
"name": "live555-2021.05.22-bp152.4.4.1.aarch64",
"product": {
"name": "live555-2021.05.22-bp152.4.4.1.aarch64",
"product_id": "live555-2021.05.22-bp152.4.4.1.aarch64"
}
},
{
"category": "product_version",
"name": "live555-devel-2021.05.22-bp152.4.4.1.aarch64",
"product": {
"name": "live555-devel-2021.05.22-bp152.4.4.1.aarch64",
"product_id": "live555-devel-2021.05.22-bp152.4.4.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.ppc64le",
"product": {
"name": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.ppc64le",
"product_id": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.ppc64le",
"product": {
"name": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.ppc64le",
"product_id": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libgroupsock30-2021.05.22-bp152.4.4.1.ppc64le",
"product": {
"name": "libgroupsock30-2021.05.22-bp152.4.4.1.ppc64le",
"product_id": "libgroupsock30-2021.05.22-bp152.4.4.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libliveMedia94-2021.05.22-bp152.4.4.1.ppc64le",
"product": {
"name": "libliveMedia94-2021.05.22-bp152.4.4.1.ppc64le",
"product_id": "libliveMedia94-2021.05.22-bp152.4.4.1.ppc64le"
}
},
{
"category": "product_version",
"name": "live555-2021.05.22-bp152.4.4.1.ppc64le",
"product": {
"name": "live555-2021.05.22-bp152.4.4.1.ppc64le",
"product_id": "live555-2021.05.22-bp152.4.4.1.ppc64le"
}
},
{
"category": "product_version",
"name": "live555-devel-2021.05.22-bp152.4.4.1.ppc64le",
"product": {
"name": "live555-devel-2021.05.22-bp152.4.4.1.ppc64le",
"product_id": "live555-devel-2021.05.22-bp152.4.4.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.s390x",
"product": {
"name": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.s390x",
"product_id": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.s390x"
}
},
{
"category": "product_version",
"name": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.s390x",
"product": {
"name": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.s390x",
"product_id": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.s390x"
}
},
{
"category": "product_version",
"name": "libgroupsock30-2021.05.22-bp152.4.4.1.s390x",
"product": {
"name": "libgroupsock30-2021.05.22-bp152.4.4.1.s390x",
"product_id": "libgroupsock30-2021.05.22-bp152.4.4.1.s390x"
}
},
{
"category": "product_version",
"name": "libliveMedia94-2021.05.22-bp152.4.4.1.s390x",
"product": {
"name": "libliveMedia94-2021.05.22-bp152.4.4.1.s390x",
"product_id": "libliveMedia94-2021.05.22-bp152.4.4.1.s390x"
}
},
{
"category": "product_version",
"name": "live555-2021.05.22-bp152.4.4.1.s390x",
"product": {
"name": "live555-2021.05.22-bp152.4.4.1.s390x",
"product_id": "live555-2021.05.22-bp152.4.4.1.s390x"
}
},
{
"category": "product_version",
"name": "live555-devel-2021.05.22-bp152.4.4.1.s390x",
"product": {
"name": "live555-devel-2021.05.22-bp152.4.4.1.s390x",
"product_id": "live555-devel-2021.05.22-bp152.4.4.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.x86_64",
"product": {
"name": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.x86_64",
"product_id": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.x86_64"
}
},
{
"category": "product_version",
"name": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.x86_64",
"product": {
"name": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.x86_64",
"product_id": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.x86_64"
}
},
{
"category": "product_version",
"name": "libgroupsock30-2021.05.22-bp152.4.4.1.x86_64",
"product": {
"name": "libgroupsock30-2021.05.22-bp152.4.4.1.x86_64",
"product_id": "libgroupsock30-2021.05.22-bp152.4.4.1.x86_64"
}
},
{
"category": "product_version",
"name": "libliveMedia94-2021.05.22-bp152.4.4.1.x86_64",
"product": {
"name": "libliveMedia94-2021.05.22-bp152.4.4.1.x86_64",
"product_id": "libliveMedia94-2021.05.22-bp152.4.4.1.x86_64"
}
},
{
"category": "product_version",
"name": "live555-2021.05.22-bp152.4.4.1.x86_64",
"product": {
"name": "live555-2021.05.22-bp152.4.4.1.x86_64",
"product_id": "live555-2021.05.22-bp152.4.4.1.x86_64"
}
},
{
"category": "product_version",
"name": "live555-devel-2021.05.22-bp152.4.4.1.x86_64",
"product": {
"name": "live555-devel-2021.05.22-bp152.4.4.1.x86_64",
"product_id": "live555-devel-2021.05.22-bp152.4.4.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Package Hub 15 SP2",
"product": {
"name": "SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2"
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.aarch64 as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.aarch64"
},
"product_reference": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.ppc64le as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.ppc64le"
},
"product_reference": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.ppc64le",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.s390x as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.s390x"
},
"product_reference": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.s390x",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.x86_64 as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.x86_64"
},
"product_reference": "libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.aarch64 as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.aarch64"
},
"product_reference": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.ppc64le as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.ppc64le"
},
"product_reference": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.ppc64le",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.s390x as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.s390x"
},
"product_reference": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.s390x",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.x86_64 as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.x86_64"
},
"product_reference": "libUsageEnvironment3-2021.05.22-bp152.4.4.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libgroupsock30-2021.05.22-bp152.4.4.1.aarch64 as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.aarch64"
},
"product_reference": "libgroupsock30-2021.05.22-bp152.4.4.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libgroupsock30-2021.05.22-bp152.4.4.1.ppc64le as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.ppc64le"
},
"product_reference": "libgroupsock30-2021.05.22-bp152.4.4.1.ppc64le",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libgroupsock30-2021.05.22-bp152.4.4.1.s390x as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.s390x"
},
"product_reference": "libgroupsock30-2021.05.22-bp152.4.4.1.s390x",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libgroupsock30-2021.05.22-bp152.4.4.1.x86_64 as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.x86_64"
},
"product_reference": "libgroupsock30-2021.05.22-bp152.4.4.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libliveMedia94-2021.05.22-bp152.4.4.1.aarch64 as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.aarch64"
},
"product_reference": "libliveMedia94-2021.05.22-bp152.4.4.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libliveMedia94-2021.05.22-bp152.4.4.1.ppc64le as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.ppc64le"
},
"product_reference": "libliveMedia94-2021.05.22-bp152.4.4.1.ppc64le",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libliveMedia94-2021.05.22-bp152.4.4.1.s390x as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.s390x"
},
"product_reference": "libliveMedia94-2021.05.22-bp152.4.4.1.s390x",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libliveMedia94-2021.05.22-bp152.4.4.1.x86_64 as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.x86_64"
},
"product_reference": "libliveMedia94-2021.05.22-bp152.4.4.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "live555-2021.05.22-bp152.4.4.1.aarch64 as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.aarch64"
},
"product_reference": "live555-2021.05.22-bp152.4.4.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "live555-2021.05.22-bp152.4.4.1.ppc64le as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.ppc64le"
},
"product_reference": "live555-2021.05.22-bp152.4.4.1.ppc64le",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "live555-2021.05.22-bp152.4.4.1.s390x as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.s390x"
},
"product_reference": "live555-2021.05.22-bp152.4.4.1.s390x",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "live555-2021.05.22-bp152.4.4.1.x86_64 as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.x86_64"
},
"product_reference": "live555-2021.05.22-bp152.4.4.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "live555-devel-2021.05.22-bp152.4.4.1.aarch64 as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.aarch64"
},
"product_reference": "live555-devel-2021.05.22-bp152.4.4.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "live555-devel-2021.05.22-bp152.4.4.1.ppc64le as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.ppc64le"
},
"product_reference": "live555-devel-2021.05.22-bp152.4.4.1.ppc64le",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "live555-devel-2021.05.22-bp152.4.4.1.s390x as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.s390x"
},
"product_reference": "live555-devel-2021.05.22-bp152.4.4.1.s390x",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "live555-devel-2021.05.22-bp152.4.4.1.x86_64 as component of SUSE Package Hub 15 SP2",
"product_id": "SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.x86_64"
},
"product_reference": "live555-devel-2021.05.22-bp152.4.4.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-15232",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15232"
}
],
"notes": [
{
"category": "general",
"text": "Live555 before 2019.08.16 has a Use-After-Free because GenericMediaServer::createNewClientSessionWithId can generate the same client session ID in succession, which is mishandled by the MPEG1or2 and Matroska file demultiplexors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15232",
"url": "https://www.suse.com/security/cve/CVE-2019-15232"
},
{
"category": "external",
"summary": "SUSE Bug 1146283 for CVE-2019-15232",
"url": "https://bugzilla.suse.com/1146283"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-06-27T22:07:56Z",
"details": "critical"
}
],
"title": "CVE-2019-15232"
},
{
"cve": "CVE-2021-28899",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28899"
}
],
"notes": [
{
"category": "general",
"text": "Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28899",
"url": "https://www.suse.com/security/cve/CVE-2021-28899"
},
{
"category": "external",
"summary": "SUSE Bug 1185874 for CVE-2021-28899",
"url": "https://bugzilla.suse.com/1185874"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libUsageEnvironment3-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libgroupsock30-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:libliveMedia94-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:live555-2021.05.22-bp152.4.4.1.x86_64",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.aarch64",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.ppc64le",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.s390x",
"SUSE Package Hub 15 SP2:live555-devel-2021.05.22-bp152.4.4.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-06-27T22:07:56Z",
"details": "important"
}
],
"title": "CVE-2021-28899"
}
]
}
opensuse-su-2021:0915-1
Vulnerability from csaf_opensuse
Published
2021-06-24 16:07
Modified
2021-06-24 16:07
Summary
Security update for live555
Notes
Title of the patch
Security update for live555
Description of the patch
This update for live555 fixes the following issues:
Update to 2021.05.22:
- Lots of fixes and updates, including the security fix for CVE-2021-28899 (boo#1185874)
and CVE-2019-15232 (boo#1146283). See the list in http://live555.com/liveMedia/public/changelog.txt
Patchnames
openSUSE-2021-915
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for live555",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for live555 fixes the following issues:\n\nUpdate to 2021.05.22:\n\n- Lots of fixes and updates, including the security fix for CVE-2021-28899 (boo#1185874)\n and CVE-2019-15232 (boo#1146283). See the list in http://live555.com/liveMedia/public/changelog.txt\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2021-915",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0915-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2021:0915-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Y7ZOGH7UAC6Q7OJHR62KOMWS64YF4G73/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2021:0915-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Y7ZOGH7UAC6Q7OJHR62KOMWS64YF4G73/"
},
{
"category": "self",
"summary": "SUSE Bug 1146283",
"url": "https://bugzilla.suse.com/1146283"
},
{
"category": "self",
"summary": "SUSE Bug 1185874",
"url": "https://bugzilla.suse.com/1185874"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15232 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15232/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28899 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28899/"
}
],
"title": "Security update for live555",
"tracking": {
"current_release_date": "2021-06-24T16:07:52Z",
"generator": {
"date": "2021-06-24T16:07:52Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2021:0915-1",
"initial_release_date": "2021-06-24T16:07:52Z",
"revision_history": [
{
"date": "2021-06-24T16:07:52Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libBasicUsageEnvironment1-2021.05.22-lp152.3.6.1.x86_64",
"product": {
"name": "libBasicUsageEnvironment1-2021.05.22-lp152.3.6.1.x86_64",
"product_id": "libBasicUsageEnvironment1-2021.05.22-lp152.3.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "libUsageEnvironment3-2021.05.22-lp152.3.6.1.x86_64",
"product": {
"name": "libUsageEnvironment3-2021.05.22-lp152.3.6.1.x86_64",
"product_id": "libUsageEnvironment3-2021.05.22-lp152.3.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "libgroupsock30-2021.05.22-lp152.3.6.1.x86_64",
"product": {
"name": "libgroupsock30-2021.05.22-lp152.3.6.1.x86_64",
"product_id": "libgroupsock30-2021.05.22-lp152.3.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "libliveMedia94-2021.05.22-lp152.3.6.1.x86_64",
"product": {
"name": "libliveMedia94-2021.05.22-lp152.3.6.1.x86_64",
"product_id": "libliveMedia94-2021.05.22-lp152.3.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "live555-2021.05.22-lp152.3.6.1.x86_64",
"product": {
"name": "live555-2021.05.22-lp152.3.6.1.x86_64",
"product_id": "live555-2021.05.22-lp152.3.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "live555-devel-2021.05.22-lp152.3.6.1.x86_64",
"product": {
"name": "live555-devel-2021.05.22-lp152.3.6.1.x86_64",
"product_id": "live555-devel-2021.05.22-lp152.3.6.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.2",
"product": {
"name": "openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libBasicUsageEnvironment1-2021.05.22-lp152.3.6.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:libBasicUsageEnvironment1-2021.05.22-lp152.3.6.1.x86_64"
},
"product_reference": "libBasicUsageEnvironment1-2021.05.22-lp152.3.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libUsageEnvironment3-2021.05.22-lp152.3.6.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:libUsageEnvironment3-2021.05.22-lp152.3.6.1.x86_64"
},
"product_reference": "libUsageEnvironment3-2021.05.22-lp152.3.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libgroupsock30-2021.05.22-lp152.3.6.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:libgroupsock30-2021.05.22-lp152.3.6.1.x86_64"
},
"product_reference": "libgroupsock30-2021.05.22-lp152.3.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libliveMedia94-2021.05.22-lp152.3.6.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:libliveMedia94-2021.05.22-lp152.3.6.1.x86_64"
},
"product_reference": "libliveMedia94-2021.05.22-lp152.3.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "live555-2021.05.22-lp152.3.6.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:live555-2021.05.22-lp152.3.6.1.x86_64"
},
"product_reference": "live555-2021.05.22-lp152.3.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "live555-devel-2021.05.22-lp152.3.6.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:live555-devel-2021.05.22-lp152.3.6.1.x86_64"
},
"product_reference": "live555-devel-2021.05.22-lp152.3.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-15232",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15232"
}
],
"notes": [
{
"category": "general",
"text": "Live555 before 2019.08.16 has a Use-After-Free because GenericMediaServer::createNewClientSessionWithId can generate the same client session ID in succession, which is mishandled by the MPEG1or2 and Matroska file demultiplexors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:libBasicUsageEnvironment1-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:libUsageEnvironment3-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:libgroupsock30-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:libliveMedia94-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:live555-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:live555-devel-2021.05.22-lp152.3.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15232",
"url": "https://www.suse.com/security/cve/CVE-2019-15232"
},
{
"category": "external",
"summary": "SUSE Bug 1146283 for CVE-2019-15232",
"url": "https://bugzilla.suse.com/1146283"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:libBasicUsageEnvironment1-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:libUsageEnvironment3-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:libgroupsock30-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:libliveMedia94-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:live555-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:live555-devel-2021.05.22-lp152.3.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:libBasicUsageEnvironment1-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:libUsageEnvironment3-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:libgroupsock30-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:libliveMedia94-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:live555-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:live555-devel-2021.05.22-lp152.3.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-06-24T16:07:52Z",
"details": "critical"
}
],
"title": "CVE-2019-15232"
},
{
"cve": "CVE-2021-28899",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28899"
}
],
"notes": [
{
"category": "general",
"text": "Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:libBasicUsageEnvironment1-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:libUsageEnvironment3-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:libgroupsock30-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:libliveMedia94-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:live555-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:live555-devel-2021.05.22-lp152.3.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28899",
"url": "https://www.suse.com/security/cve/CVE-2021-28899"
},
{
"category": "external",
"summary": "SUSE Bug 1185874 for CVE-2021-28899",
"url": "https://bugzilla.suse.com/1185874"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:libBasicUsageEnvironment1-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:libUsageEnvironment3-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:libgroupsock30-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:libliveMedia94-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:live555-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:live555-devel-2021.05.22-lp152.3.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:libBasicUsageEnvironment1-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:libUsageEnvironment3-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:libgroupsock30-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:libliveMedia94-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:live555-2021.05.22-lp152.3.6.1.x86_64",
"openSUSE Leap 15.2:live555-devel-2021.05.22-lp152.3.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-06-24T16:07:52Z",
"details": "important"
}
],
"title": "CVE-2021-28899"
}
]
}
opensuse-su-2024:11023-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
libBasicUsageEnvironment1-2021.08.23-1.2 on GA media
Notes
Title of the patch
libBasicUsageEnvironment1-2021.08.23-1.2 on GA media
Description of the patch
These are all security issues fixed in the libBasicUsageEnvironment1-2021.08.23-1.2 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11023
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "libBasicUsageEnvironment1-2021.08.23-1.2 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the libBasicUsageEnvironment1-2021.08.23-1.2 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-11023",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11023-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-4013 page",
"url": "https://www.suse.com/security/cve/CVE-2018-4013/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15232 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15232/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-6256 page",
"url": "https://www.suse.com/security/cve/CVE-2019-6256/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-7314 page",
"url": "https://www.suse.com/security/cve/CVE-2019-7314/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9215 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9215/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28899 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28899/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38380 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38380/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38381 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38381/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38382 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38382/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39282 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39282/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-39283 page",
"url": "https://www.suse.com/security/cve/CVE-2021-39283/"
}
],
"title": "libBasicUsageEnvironment1-2021.08.23-1.2 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:11023-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"product": {
"name": "libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"product_id": "libBasicUsageEnvironment1-2021.08.23-1.2.aarch64"
}
},
{
"category": "product_version",
"name": "libUsageEnvironment3-2021.08.23-1.2.aarch64",
"product": {
"name": "libUsageEnvironment3-2021.08.23-1.2.aarch64",
"product_id": "libUsageEnvironment3-2021.08.23-1.2.aarch64"
}
},
{
"category": "product_version",
"name": "libgroupsock30-2021.08.23-1.2.aarch64",
"product": {
"name": "libgroupsock30-2021.08.23-1.2.aarch64",
"product_id": "libgroupsock30-2021.08.23-1.2.aarch64"
}
},
{
"category": "product_version",
"name": "libliveMedia97-2021.08.23-1.2.aarch64",
"product": {
"name": "libliveMedia97-2021.08.23-1.2.aarch64",
"product_id": "libliveMedia97-2021.08.23-1.2.aarch64"
}
},
{
"category": "product_version",
"name": "live555-2021.08.23-1.2.aarch64",
"product": {
"name": "live555-2021.08.23-1.2.aarch64",
"product_id": "live555-2021.08.23-1.2.aarch64"
}
},
{
"category": "product_version",
"name": "live555-devel-2021.08.23-1.2.aarch64",
"product": {
"name": "live555-devel-2021.08.23-1.2.aarch64",
"product_id": "live555-devel-2021.08.23-1.2.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"product": {
"name": "libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"product_id": "libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le"
}
},
{
"category": "product_version",
"name": "libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"product": {
"name": "libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"product_id": "libUsageEnvironment3-2021.08.23-1.2.ppc64le"
}
},
{
"category": "product_version",
"name": "libgroupsock30-2021.08.23-1.2.ppc64le",
"product": {
"name": "libgroupsock30-2021.08.23-1.2.ppc64le",
"product_id": "libgroupsock30-2021.08.23-1.2.ppc64le"
}
},
{
"category": "product_version",
"name": "libliveMedia97-2021.08.23-1.2.ppc64le",
"product": {
"name": "libliveMedia97-2021.08.23-1.2.ppc64le",
"product_id": "libliveMedia97-2021.08.23-1.2.ppc64le"
}
},
{
"category": "product_version",
"name": "live555-2021.08.23-1.2.ppc64le",
"product": {
"name": "live555-2021.08.23-1.2.ppc64le",
"product_id": "live555-2021.08.23-1.2.ppc64le"
}
},
{
"category": "product_version",
"name": "live555-devel-2021.08.23-1.2.ppc64le",
"product": {
"name": "live555-devel-2021.08.23-1.2.ppc64le",
"product_id": "live555-devel-2021.08.23-1.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"product": {
"name": "libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"product_id": "libBasicUsageEnvironment1-2021.08.23-1.2.s390x"
}
},
{
"category": "product_version",
"name": "libUsageEnvironment3-2021.08.23-1.2.s390x",
"product": {
"name": "libUsageEnvironment3-2021.08.23-1.2.s390x",
"product_id": "libUsageEnvironment3-2021.08.23-1.2.s390x"
}
},
{
"category": "product_version",
"name": "libgroupsock30-2021.08.23-1.2.s390x",
"product": {
"name": "libgroupsock30-2021.08.23-1.2.s390x",
"product_id": "libgroupsock30-2021.08.23-1.2.s390x"
}
},
{
"category": "product_version",
"name": "libliveMedia97-2021.08.23-1.2.s390x",
"product": {
"name": "libliveMedia97-2021.08.23-1.2.s390x",
"product_id": "libliveMedia97-2021.08.23-1.2.s390x"
}
},
{
"category": "product_version",
"name": "live555-2021.08.23-1.2.s390x",
"product": {
"name": "live555-2021.08.23-1.2.s390x",
"product_id": "live555-2021.08.23-1.2.s390x"
}
},
{
"category": "product_version",
"name": "live555-devel-2021.08.23-1.2.s390x",
"product": {
"name": "live555-devel-2021.08.23-1.2.s390x",
"product_id": "live555-devel-2021.08.23-1.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"product": {
"name": "libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"product_id": "libBasicUsageEnvironment1-2021.08.23-1.2.x86_64"
}
},
{
"category": "product_version",
"name": "libUsageEnvironment3-2021.08.23-1.2.x86_64",
"product": {
"name": "libUsageEnvironment3-2021.08.23-1.2.x86_64",
"product_id": "libUsageEnvironment3-2021.08.23-1.2.x86_64"
}
},
{
"category": "product_version",
"name": "libgroupsock30-2021.08.23-1.2.x86_64",
"product": {
"name": "libgroupsock30-2021.08.23-1.2.x86_64",
"product_id": "libgroupsock30-2021.08.23-1.2.x86_64"
}
},
{
"category": "product_version",
"name": "libliveMedia97-2021.08.23-1.2.x86_64",
"product": {
"name": "libliveMedia97-2021.08.23-1.2.x86_64",
"product_id": "libliveMedia97-2021.08.23-1.2.x86_64"
}
},
{
"category": "product_version",
"name": "live555-2021.08.23-1.2.x86_64",
"product": {
"name": "live555-2021.08.23-1.2.x86_64",
"product_id": "live555-2021.08.23-1.2.x86_64"
}
},
{
"category": "product_version",
"name": "live555-devel-2021.08.23-1.2.x86_64",
"product": {
"name": "live555-devel-2021.08.23-1.2.x86_64",
"product_id": "live555-devel-2021.08.23-1.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libBasicUsageEnvironment1-2021.08.23-1.2.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64"
},
"product_reference": "libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le"
},
"product_reference": "libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libBasicUsageEnvironment1-2021.08.23-1.2.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x"
},
"product_reference": "libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libBasicUsageEnvironment1-2021.08.23-1.2.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64"
},
"product_reference": "libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libUsageEnvironment3-2021.08.23-1.2.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64"
},
"product_reference": "libUsageEnvironment3-2021.08.23-1.2.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libUsageEnvironment3-2021.08.23-1.2.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le"
},
"product_reference": "libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libUsageEnvironment3-2021.08.23-1.2.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x"
},
"product_reference": "libUsageEnvironment3-2021.08.23-1.2.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libUsageEnvironment3-2021.08.23-1.2.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64"
},
"product_reference": "libUsageEnvironment3-2021.08.23-1.2.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libgroupsock30-2021.08.23-1.2.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64"
},
"product_reference": "libgroupsock30-2021.08.23-1.2.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libgroupsock30-2021.08.23-1.2.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le"
},
"product_reference": "libgroupsock30-2021.08.23-1.2.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libgroupsock30-2021.08.23-1.2.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x"
},
"product_reference": "libgroupsock30-2021.08.23-1.2.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libgroupsock30-2021.08.23-1.2.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64"
},
"product_reference": "libgroupsock30-2021.08.23-1.2.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libliveMedia97-2021.08.23-1.2.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64"
},
"product_reference": "libliveMedia97-2021.08.23-1.2.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libliveMedia97-2021.08.23-1.2.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le"
},
"product_reference": "libliveMedia97-2021.08.23-1.2.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libliveMedia97-2021.08.23-1.2.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x"
},
"product_reference": "libliveMedia97-2021.08.23-1.2.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libliveMedia97-2021.08.23-1.2.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64"
},
"product_reference": "libliveMedia97-2021.08.23-1.2.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "live555-2021.08.23-1.2.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64"
},
"product_reference": "live555-2021.08.23-1.2.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "live555-2021.08.23-1.2.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le"
},
"product_reference": "live555-2021.08.23-1.2.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "live555-2021.08.23-1.2.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x"
},
"product_reference": "live555-2021.08.23-1.2.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "live555-2021.08.23-1.2.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64"
},
"product_reference": "live555-2021.08.23-1.2.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "live555-devel-2021.08.23-1.2.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64"
},
"product_reference": "live555-devel-2021.08.23-1.2.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "live555-devel-2021.08.23-1.2.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le"
},
"product_reference": "live555-devel-2021.08.23-1.2.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "live555-devel-2021.08.23-1.2.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x"
},
"product_reference": "live555-devel-2021.08.23-1.2.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "live555-devel-2021.08.23-1.2.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
},
"product_reference": "live555-devel-2021.08.23-1.2.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-4013",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-4013"
}
],
"notes": [
{
"category": "general",
"text": "An exploitable code execution vulnerability exists in the HTTP packet-parsing functionality of the LIVE555 RTSP server library version 0.92. A specially crafted packet can cause a stack-based buffer overflow, resulting in code execution. An attacker can send a packet to trigger this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-4013",
"url": "https://www.suse.com/security/cve/CVE-2018-4013"
},
{
"category": "external",
"summary": "SUSE Bug 1114779 for CVE-2018-4013",
"url": "https://bugzilla.suse.com/1114779"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2018-4013"
},
{
"cve": "CVE-2019-15232",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15232"
}
],
"notes": [
{
"category": "general",
"text": "Live555 before 2019.08.16 has a Use-After-Free because GenericMediaServer::createNewClientSessionWithId can generate the same client session ID in succession, which is mishandled by the MPEG1or2 and Matroska file demultiplexors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15232",
"url": "https://www.suse.com/security/cve/CVE-2019-15232"
},
{
"category": "external",
"summary": "SUSE Bug 1146283 for CVE-2019-15232",
"url": "https://bugzilla.suse.com/1146283"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2019-15232"
},
{
"cve": "CVE-2019-6256",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-6256"
}
],
"notes": [
{
"category": "general",
"text": "A Denial of Service issue was discovered in the LIVE555 Streaming Media libraries as used in Live555 Media Server 0.93. It can cause an RTSPServer crash in handleHTTPCmd_TunnelingPOST, when RTSP-over-HTTP tunneling is supported, via x-sessioncookie HTTP headers in a GET request and a POST request within the same TCP session. This occurs because of a call to an incorrect virtual function pointer in the readSocket function in GroupsockHelper.cpp.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-6256",
"url": "https://www.suse.com/security/cve/CVE-2019-6256"
},
{
"category": "external",
"summary": "SUSE Bug 1121892 for CVE-2019-6256",
"url": "https://bugzilla.suse.com/1121892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-6256"
},
{
"cve": "CVE-2019-7314",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-7314"
}
],
"notes": [
{
"category": "general",
"text": "liblivemedia in Live555 before 2019.02.03 mishandles the termination of an RTSP stream after RTP/RTCP-over-RTSP has been set up, which could lead to a Use-After-Free error that causes the RTSP server to crash (Segmentation fault) or possibly have unspecified other impact.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-7314",
"url": "https://www.suse.com/security/cve/CVE-2019-7314"
},
{
"category": "external",
"summary": "SUSE Bug 1124159 for CVE-2019-7314",
"url": "https://bugzilla.suse.com/1124159"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-7314"
},
{
"cve": "CVE-2019-9215",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9215"
}
],
"notes": [
{
"category": "general",
"text": "In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9215",
"url": "https://www.suse.com/security/cve/CVE-2019-9215"
},
{
"category": "external",
"summary": "SUSE Bug 1127341 for CVE-2019-9215",
"url": "https://bugzilla.suse.com/1127341"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-9215"
},
{
"cve": "CVE-2021-28899",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28899"
}
],
"notes": [
{
"category": "general",
"text": "Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28899",
"url": "https://www.suse.com/security/cve/CVE-2021-28899"
},
{
"category": "external",
"summary": "SUSE Bug 1185874 for CVE-2021-28899",
"url": "https://bugzilla.suse.com/1185874"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-28899"
},
{
"cve": "CVE-2021-38380",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38380"
}
],
"notes": [
{
"category": "general",
"text": "Live555 through 1.08 mishandles huge requests for the same MP3 stream, leading to recursion and s stack-based buffer over-read. An attacker can leverage this to launch a DoS attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38380",
"url": "https://www.suse.com/security/cve/CVE-2021-38380"
},
{
"category": "external",
"summary": "SUSE Bug 1189351 for CVE-2021-38380",
"url": "https://bugzilla.suse.com/1189351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-38380"
},
{
"cve": "CVE-2021-38381",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38381"
}
],
"notes": [
{
"category": "general",
"text": "Live555 through 1.08 does not handle MPEG-1 or 2 files properly. Sending two successive RTSP SETUP commands for the same track causes a Use-After-Free and daemon crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38381",
"url": "https://www.suse.com/security/cve/CVE-2021-38381"
},
{
"category": "external",
"summary": "SUSE Bug 1189352 for CVE-2021-38381",
"url": "https://bugzilla.suse.com/1189352"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-38381"
},
{
"cve": "CVE-2021-38382",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38382"
}
],
"notes": [
{
"category": "general",
"text": "Live555 through 1.08 does not handle Matroska and Ogg files properly. Sending two successive RTSP SETUP commands for the same track causes a Use-After-Free and daemon crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38382",
"url": "https://www.suse.com/security/cve/CVE-2021-38382"
},
{
"category": "external",
"summary": "SUSE Bug 1189353 for CVE-2021-38382",
"url": "https://bugzilla.suse.com/1189353"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-38382"
},
{
"cve": "CVE-2021-39282",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39282"
}
],
"notes": [
{
"category": "general",
"text": "Live555 through 1.08 has a memory leak in AC3AudioStreamParser for AC3 files.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39282",
"url": "https://www.suse.com/security/cve/CVE-2021-39282"
},
{
"category": "external",
"summary": "SUSE Bug 1189725 for CVE-2021-39282",
"url": "https://bugzilla.suse.com/1189725"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-39282"
},
{
"cve": "CVE-2021-39283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-39283"
}
],
"notes": [
{
"category": "general",
"text": "liveMedia/FramedSource.cpp in Live555 through 1.08 allows an assertion failure and application exit via multiple SETUP and PLAY commands.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-39283",
"url": "https://www.suse.com/security/cve/CVE-2021-39283"
},
{
"category": "external",
"summary": "SUSE Bug 1189726 for CVE-2021-39283",
"url": "https://bugzilla.suse.com/1189726"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libBasicUsageEnvironment1-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libUsageEnvironment3-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libgroupsock30-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:libliveMedia97-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-2021.08.23-1.2.x86_64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.aarch64",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.ppc64le",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.s390x",
"openSUSE Tumbleweed:live555-devel-2021.08.23-1.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-39283"
}
]
}
fkie_cve-2021-28899
Vulnerability from fkie_nvd
Published
2021-04-29 15:15
Modified
2024-11-21 06:00
Severity ?
Summary
Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16.
References
| URL | Tags | ||
|---|---|---|---|
| cve@mitre.org | http://lists.live555.com/pipermail/live-devel/2021-March/021891.html | Mailing List, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.live555.com/pipermail/live-devel/2021-March/021891.html | Mailing List, Vendor Advisory |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| live555 | streaming_media | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:live555:streaming_media:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6A3FA48C-510C-481C-8091-C3FF9412F577",
"versionEndExcluding": "2021.3.16",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16."
},
{
"lang": "es",
"value": "Una vulnerabilidad en las subclases AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession y AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession en redes LIVE555 Streaming Media versiones anteriores a 2021.3.16"
}
],
"id": "CVE-2021-28899",
"lastModified": "2024-11-21T06:00:21.980",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-04-29T15:15:10.987",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.live555.com/pipermail/live-devel/2021-March/021891.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Vendor Advisory"
],
"url": "http://lists.live555.com/pipermail/live-devel/2021-March/021891.html"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…