Vulnerability from csaf_opensuse
Published
2021-07-14 15:03
Modified
2021-07-14 15:03
Summary
Security update for ffmpeg
Notes
Title of the patch
Security update for ffmpeg
Description of the patch
This update for ffmpeg fixes the following issues:
- CVE-2020-13904: Fixed use-after-free via a crafted EXTINF duration in an m3u8 file (bsc#1172640).
- CVE-2020-21041: Fixed buffer overflow vulnerability via apng_do_inverse_blend in libavcodec/pngenc.c (bsc#1186406).
- CVE-2019-17539: Fixed NULL pointer dereference in avcodec_open2 in libavcodec/utils.c (bsc# 1154065).
- CVE-2020-22026: Fixed buffer overflow vulnerability in config_input() at libavfilter/af_tremolo.c (bsc#1186583).
- CVE-2020-22021: Fixed buffer overflow vulnerability in filter_edges function in libavfilter/vf_yadif.c (bsc#1186586).
- CVE-2020-22020: Fixed buffer overflow vulnerability in build_diff_map() in libavfilter/vf_fieldmatch.c (bsc#1186587).
- CVE-2020-22015: Fixed buffer overflow vulnerability in mov_write_video_tag() due to the out of bounds in libavformat/movenc.c (bsc#1186596).
- CVE-2020-22016: Fixed a heap-based Buffer Overflow vulnerability at libavcodec/get_bits.h when writing .mov files (bsc#1186598).
- CVE-2020-22017: Fixed a heap-based Buffer Overflow vulnerability in ff_fill_rectangle() in libavfilter/drawutils.c (bsc#1186600).
- CVE-2020-22022: Fixed a heap-based Buffer Overflow vulnerability in filter_frame at libavfilter/vf_fieldorder.c (bsc#1186603).
- CVE-2020-22023: Fixed a heap-based Buffer Overflow vulnerability in filter_frame at libavfilter/vf_bitplanenoise.c (bsc#1186604)
- CVE-2020-22025: Fixed a heap-based Buffer Overflow vulnerability in gaussian_blur at libavfilter/vf_edgedetect.c (bsc#1186605).
- CVE-2020-22031: Fixed a heap-based Buffer Overflow vulnerability at libavfilter/vf_w3fdif.c in filter16_complex_low() (bsc#1186613).
- CVE-2020-22032: Fixed a heap-based Buffer Overflow vulnerability at libavfilter/vf_edgedetect.c in gaussian_blur() (bsc#1186614).
- CVE-2020-22034: Fixed a heap-based Buffer Overflow vulnerability at libavfilter/vf_floodfill.c (bsc#1186616).
- CVE-2020-20451: Fixed denial of service issue due to resource management errors via fftools/cmdutils.c (bsc#1186658).
- CVE-2020-20448: Fixed divide by zero issue via libavcodec/ratecontrol.c (bsc#1186660).
- CVE-2020-22038: Fixed denial of service vulnerability due to a memory leak in the ff_v4l2_m2m_create_context function in v4l2_m2m.c (bsc#1186757).
- CVE-2020-22039: Fixed denial of service vulnerability due to a memory leak in the inavi_add_ientry function (bsc#1186758).
- CVE-2020-22043: Fixed denial of service vulnerability due to a memory leak at the fifo_alloc_common function in libavutil/fifo.c (bsc#1186762).
- CVE-2020-22044: Fixed denial of service vulnerability due to a memory leak in the url_open_dyn_buf_internal function in libavformat/aviobuf.c (bsc#1186763).
- CVE-2020-22033,CVE-2020-22019: Fixed a heap-based Buffer Overflow Vulnerability at libavfilter/vf_vmafmotion.c in convolution_y_8bit() and in convolution_y_10bit() in libavfilter/vf_vmafmotion.c (bsc#1186615, bsc#1186597).
Patchnames
openSUSE-SLE-15.3-2021-2322
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for ffmpeg", title: "Title of the patch", }, { category: "description", text: "This update for ffmpeg fixes the following issues:\n\n- CVE-2020-13904: Fixed use-after-free via a crafted EXTINF duration in an m3u8 file (bsc#1172640).\n- CVE-2020-21041: Fixed buffer overflow vulnerability via apng_do_inverse_blend in libavcodec/pngenc.c (bsc#1186406).\n- CVE-2019-17539: Fixed NULL pointer dereference in avcodec_open2 in libavcodec/utils.c (bsc# 1154065).\n- CVE-2020-22026: Fixed buffer overflow vulnerability in config_input() at libavfilter/af_tremolo.c (bsc#1186583).\n- CVE-2020-22021: Fixed buffer overflow vulnerability in filter_edges function in libavfilter/vf_yadif.c (bsc#1186586).\n- CVE-2020-22020: Fixed buffer overflow vulnerability in build_diff_map() in libavfilter/vf_fieldmatch.c (bsc#1186587).\n- CVE-2020-22015: Fixed buffer overflow vulnerability in mov_write_video_tag() due to the out of bounds in libavformat/movenc.c (bsc#1186596).\n- CVE-2020-22016: Fixed a heap-based Buffer Overflow vulnerability at libavcodec/get_bits.h when writing .mov files (bsc#1186598).\n- CVE-2020-22017: Fixed a heap-based Buffer Overflow vulnerability in ff_fill_rectangle() in libavfilter/drawutils.c (bsc#1186600).\n- CVE-2020-22022: Fixed a heap-based Buffer Overflow vulnerability in filter_frame at libavfilter/vf_fieldorder.c (bsc#1186603).\n- CVE-2020-22023: Fixed a heap-based Buffer Overflow vulnerability in filter_frame at libavfilter/vf_bitplanenoise.c (bsc#1186604)\n- CVE-2020-22025: Fixed a heap-based Buffer Overflow vulnerability in gaussian_blur at libavfilter/vf_edgedetect.c (bsc#1186605).\n- CVE-2020-22031: Fixed a heap-based Buffer Overflow vulnerability at libavfilter/vf_w3fdif.c in filter16_complex_low() (bsc#1186613).\n- CVE-2020-22032: Fixed a heap-based Buffer Overflow vulnerability at libavfilter/vf_edgedetect.c in gaussian_blur() (bsc#1186614).\n- CVE-2020-22034: Fixed a heap-based Buffer Overflow vulnerability at libavfilter/vf_floodfill.c (bsc#1186616).\n- CVE-2020-20451: Fixed denial of service issue due to resource management errors via fftools/cmdutils.c (bsc#1186658).\n- CVE-2020-20448: Fixed divide by zero issue via libavcodec/ratecontrol.c (bsc#1186660).\n- CVE-2020-22038: Fixed denial of service vulnerability due to a memory leak in the ff_v4l2_m2m_create_context function in v4l2_m2m.c (bsc#1186757).\n- CVE-2020-22039: Fixed denial of service vulnerability due to a memory leak in the inavi_add_ientry function (bsc#1186758).\n- CVE-2020-22043: Fixed denial of service vulnerability due to a memory leak at the fifo_alloc_common function in libavutil/fifo.c (bsc#1186762).\n- CVE-2020-22044: Fixed denial of service vulnerability due to a memory leak in the url_open_dyn_buf_internal function in libavformat/aviobuf.c (bsc#1186763).\n- CVE-2020-22033,CVE-2020-22019: Fixed a heap-based Buffer Overflow Vulnerability at libavfilter/vf_vmafmotion.c in convolution_y_8bit() and in convolution_y_10bit() in libavfilter/vf_vmafmotion.c (bsc#1186615, bsc#1186597).\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-SLE-15.3-2021-2322", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_2322-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2021:2322-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MM55YS6XXAKFK3J35CDODMYMAZO6JX3S/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2021:2322-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MM55YS6XXAKFK3J35CDODMYMAZO6JX3S/", }, { category: "self", summary: "SUSE Bug 1172640", url: "https://bugzilla.suse.com/1172640", }, { category: "self", summary: "SUSE Bug 1186406", url: "https://bugzilla.suse.com/1186406", }, { category: "self", summary: "SUSE Bug 1186583", url: "https://bugzilla.suse.com/1186583", }, { category: "self", summary: "SUSE Bug 1186586", url: "https://bugzilla.suse.com/1186586", }, { category: "self", summary: "SUSE Bug 1186587", url: "https://bugzilla.suse.com/1186587", }, { category: "self", summary: "SUSE Bug 1186596", url: "https://bugzilla.suse.com/1186596", }, { category: "self", summary: "SUSE Bug 1186597", url: "https://bugzilla.suse.com/1186597", }, { category: "self", summary: "SUSE Bug 1186598", url: "https://bugzilla.suse.com/1186598", }, { category: "self", summary: "SUSE Bug 1186600", url: "https://bugzilla.suse.com/1186600", }, { category: "self", summary: "SUSE Bug 1186603", url: "https://bugzilla.suse.com/1186603", }, { category: "self", summary: "SUSE Bug 1186604", url: "https://bugzilla.suse.com/1186604", }, { category: "self", summary: "SUSE Bug 1186605", url: "https://bugzilla.suse.com/1186605", }, { category: "self", summary: "SUSE Bug 1186613", url: "https://bugzilla.suse.com/1186613", }, { category: "self", summary: "SUSE Bug 1186614", url: "https://bugzilla.suse.com/1186614", }, { category: "self", summary: "SUSE Bug 1186615", url: "https://bugzilla.suse.com/1186615", }, { category: "self", summary: "SUSE Bug 1186616", url: "https://bugzilla.suse.com/1186616", }, { category: "self", summary: "SUSE Bug 1186658", url: "https://bugzilla.suse.com/1186658", }, { category: "self", summary: "SUSE Bug 1186660", url: "https://bugzilla.suse.com/1186660", }, { category: "self", summary: "SUSE Bug 1186757", url: "https://bugzilla.suse.com/1186757", }, { category: "self", summary: "SUSE Bug 1186758", url: "https://bugzilla.suse.com/1186758", }, { category: "self", summary: "SUSE Bug 1186762", url: "https://bugzilla.suse.com/1186762", }, { category: "self", summary: "SUSE Bug 1186763", url: "https://bugzilla.suse.com/1186763", }, { category: "self", summary: "SUSE CVE CVE-2019-17539 page", url: "https://www.suse.com/security/cve/CVE-2019-17539/", }, { category: "self", summary: "SUSE CVE CVE-2020-13904 page", url: "https://www.suse.com/security/cve/CVE-2020-13904/", }, { category: "self", summary: "SUSE CVE CVE-2020-20448 page", url: "https://www.suse.com/security/cve/CVE-2020-20448/", }, { category: "self", summary: "SUSE CVE CVE-2020-20451 page", url: "https://www.suse.com/security/cve/CVE-2020-20451/", }, { category: "self", summary: "SUSE CVE CVE-2020-21041 page", url: "https://www.suse.com/security/cve/CVE-2020-21041/", }, { category: "self", summary: "SUSE CVE CVE-2020-22015 page", url: "https://www.suse.com/security/cve/CVE-2020-22015/", }, { category: "self", summary: "SUSE CVE CVE-2020-22016 page", url: "https://www.suse.com/security/cve/CVE-2020-22016/", }, { category: "self", summary: "SUSE CVE CVE-2020-22017 page", url: "https://www.suse.com/security/cve/CVE-2020-22017/", }, { category: "self", summary: "SUSE CVE CVE-2020-22019 page", url: "https://www.suse.com/security/cve/CVE-2020-22019/", }, { category: "self", summary: "SUSE CVE CVE-2020-22020 page", url: "https://www.suse.com/security/cve/CVE-2020-22020/", }, { category: "self", summary: "SUSE CVE CVE-2020-22021 page", url: "https://www.suse.com/security/cve/CVE-2020-22021/", }, { category: "self", summary: "SUSE CVE CVE-2020-22022 page", url: "https://www.suse.com/security/cve/CVE-2020-22022/", }, { category: "self", summary: "SUSE CVE CVE-2020-22023 page", url: "https://www.suse.com/security/cve/CVE-2020-22023/", }, { category: "self", summary: "SUSE CVE CVE-2020-22025 page", url: "https://www.suse.com/security/cve/CVE-2020-22025/", }, { category: "self", summary: "SUSE CVE CVE-2020-22026 page", url: "https://www.suse.com/security/cve/CVE-2020-22026/", }, { category: "self", summary: "SUSE CVE CVE-2020-22031 page", url: "https://www.suse.com/security/cve/CVE-2020-22031/", }, { category: "self", summary: "SUSE CVE CVE-2020-22032 page", url: "https://www.suse.com/security/cve/CVE-2020-22032/", }, { category: "self", summary: "SUSE CVE CVE-2020-22033 page", url: "https://www.suse.com/security/cve/CVE-2020-22033/", }, { category: "self", summary: "SUSE CVE CVE-2020-22034 page", url: "https://www.suse.com/security/cve/CVE-2020-22034/", }, { category: "self", summary: "SUSE CVE CVE-2020-22038 page", url: "https://www.suse.com/security/cve/CVE-2020-22038/", }, { category: "self", summary: "SUSE CVE CVE-2020-22039 page", url: "https://www.suse.com/security/cve/CVE-2020-22039/", }, { category: "self", summary: "SUSE CVE CVE-2020-22043 page", url: "https://www.suse.com/security/cve/CVE-2020-22043/", }, { category: "self", summary: "SUSE CVE CVE-2020-22044 page", url: "https://www.suse.com/security/cve/CVE-2020-22044/", }, ], title: "Security update for ffmpeg", tracking: { current_release_date: "2021-07-14T15:03:30Z", generator: { date: "2021-07-14T15:03:30Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2021:2322-1", initial_release_date: "2021-07-14T15:03:30Z", revision_history: [ { date: "2021-07-14T15:03:30Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "ffmpeg-3.4.2-11.3.1.aarch64", product: { name: "ffmpeg-3.4.2-11.3.1.aarch64", product_id: "ffmpeg-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "ffmpeg-private-devel-3.4.2-11.3.1.aarch64", product: { name: "ffmpeg-private-devel-3.4.2-11.3.1.aarch64", product_id: "ffmpeg-private-devel-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "libavcodec-devel-3.4.2-11.3.1.aarch64", product: { name: "libavcodec-devel-3.4.2-11.3.1.aarch64", product_id: "libavcodec-devel-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "libavcodec57-3.4.2-11.3.1.aarch64", product: { name: "libavcodec57-3.4.2-11.3.1.aarch64", product_id: "libavcodec57-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "libavdevice-devel-3.4.2-11.3.1.aarch64", product: { name: "libavdevice-devel-3.4.2-11.3.1.aarch64", product_id: "libavdevice-devel-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "libavdevice57-3.4.2-11.3.1.aarch64", product: { name: "libavdevice57-3.4.2-11.3.1.aarch64", product_id: "libavdevice57-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "libavfilter-devel-3.4.2-11.3.1.aarch64", product: { name: "libavfilter-devel-3.4.2-11.3.1.aarch64", product_id: "libavfilter-devel-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "libavfilter6-3.4.2-11.3.1.aarch64", product: { name: "libavfilter6-3.4.2-11.3.1.aarch64", product_id: "libavfilter6-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "libavformat-devel-3.4.2-11.3.1.aarch64", product: { name: "libavformat-devel-3.4.2-11.3.1.aarch64", product_id: "libavformat-devel-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "libavformat57-3.4.2-11.3.1.aarch64", product: { name: "libavformat57-3.4.2-11.3.1.aarch64", product_id: "libavformat57-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "libavresample-devel-3.4.2-11.3.1.aarch64", product: { name: "libavresample-devel-3.4.2-11.3.1.aarch64", product_id: "libavresample-devel-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "libavresample3-3.4.2-11.3.1.aarch64", product: { name: "libavresample3-3.4.2-11.3.1.aarch64", product_id: "libavresample3-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "libavutil-devel-3.4.2-11.3.1.aarch64", product: { name: "libavutil-devel-3.4.2-11.3.1.aarch64", product_id: "libavutil-devel-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "libavutil55-3.4.2-11.3.1.aarch64", product: { name: "libavutil55-3.4.2-11.3.1.aarch64", product_id: "libavutil55-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "libpostproc-devel-3.4.2-11.3.1.aarch64", product: { name: "libpostproc-devel-3.4.2-11.3.1.aarch64", product_id: "libpostproc-devel-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "libpostproc54-3.4.2-11.3.1.aarch64", product: { name: "libpostproc54-3.4.2-11.3.1.aarch64", product_id: "libpostproc54-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "libswresample-devel-3.4.2-11.3.1.aarch64", product: { name: "libswresample-devel-3.4.2-11.3.1.aarch64", product_id: "libswresample-devel-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "libswresample2-3.4.2-11.3.1.aarch64", product: { name: "libswresample2-3.4.2-11.3.1.aarch64", product_id: "libswresample2-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "libswscale-devel-3.4.2-11.3.1.aarch64", product: { name: "libswscale-devel-3.4.2-11.3.1.aarch64", product_id: "libswscale-devel-3.4.2-11.3.1.aarch64", }, }, { category: "product_version", name: "libswscale4-3.4.2-11.3.1.aarch64", product: { name: "libswscale4-3.4.2-11.3.1.aarch64", product_id: "libswscale4-3.4.2-11.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "ffmpeg-3.4.2-11.3.1.ppc64le", product: { name: "ffmpeg-3.4.2-11.3.1.ppc64le", product_id: "ffmpeg-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", product: { name: "ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", product_id: "ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "libavcodec-devel-3.4.2-11.3.1.ppc64le", product: { name: "libavcodec-devel-3.4.2-11.3.1.ppc64le", product_id: "libavcodec-devel-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "libavcodec57-3.4.2-11.3.1.ppc64le", product: { name: "libavcodec57-3.4.2-11.3.1.ppc64le", product_id: "libavcodec57-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "libavdevice-devel-3.4.2-11.3.1.ppc64le", product: { name: "libavdevice-devel-3.4.2-11.3.1.ppc64le", product_id: "libavdevice-devel-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "libavdevice57-3.4.2-11.3.1.ppc64le", product: { name: "libavdevice57-3.4.2-11.3.1.ppc64le", product_id: "libavdevice57-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "libavfilter-devel-3.4.2-11.3.1.ppc64le", product: { name: "libavfilter-devel-3.4.2-11.3.1.ppc64le", product_id: "libavfilter-devel-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "libavfilter6-3.4.2-11.3.1.ppc64le", product: { name: "libavfilter6-3.4.2-11.3.1.ppc64le", product_id: "libavfilter6-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "libavformat-devel-3.4.2-11.3.1.ppc64le", product: { name: "libavformat-devel-3.4.2-11.3.1.ppc64le", product_id: "libavformat-devel-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "libavformat57-3.4.2-11.3.1.ppc64le", product: { name: "libavformat57-3.4.2-11.3.1.ppc64le", product_id: "libavformat57-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "libavresample-devel-3.4.2-11.3.1.ppc64le", product: { name: "libavresample-devel-3.4.2-11.3.1.ppc64le", product_id: "libavresample-devel-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "libavresample3-3.4.2-11.3.1.ppc64le", product: { name: "libavresample3-3.4.2-11.3.1.ppc64le", product_id: "libavresample3-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "libavutil-devel-3.4.2-11.3.1.ppc64le", product: { name: "libavutil-devel-3.4.2-11.3.1.ppc64le", product_id: "libavutil-devel-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "libavutil55-3.4.2-11.3.1.ppc64le", product: { name: "libavutil55-3.4.2-11.3.1.ppc64le", product_id: "libavutil55-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "libpostproc-devel-3.4.2-11.3.1.ppc64le", product: { name: "libpostproc-devel-3.4.2-11.3.1.ppc64le", product_id: "libpostproc-devel-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "libpostproc54-3.4.2-11.3.1.ppc64le", product: { name: "libpostproc54-3.4.2-11.3.1.ppc64le", product_id: "libpostproc54-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "libswresample-devel-3.4.2-11.3.1.ppc64le", product: { name: "libswresample-devel-3.4.2-11.3.1.ppc64le", product_id: "libswresample-devel-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "libswresample2-3.4.2-11.3.1.ppc64le", product: { name: "libswresample2-3.4.2-11.3.1.ppc64le", product_id: "libswresample2-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "libswscale-devel-3.4.2-11.3.1.ppc64le", product: { name: "libswscale-devel-3.4.2-11.3.1.ppc64le", product_id: "libswscale-devel-3.4.2-11.3.1.ppc64le", }, }, { category: "product_version", name: "libswscale4-3.4.2-11.3.1.ppc64le", product: { name: "libswscale4-3.4.2-11.3.1.ppc64le", product_id: "libswscale4-3.4.2-11.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "ffmpeg-3.4.2-11.3.1.s390x", product: { name: "ffmpeg-3.4.2-11.3.1.s390x", product_id: "ffmpeg-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "ffmpeg-private-devel-3.4.2-11.3.1.s390x", product: { name: "ffmpeg-private-devel-3.4.2-11.3.1.s390x", product_id: "ffmpeg-private-devel-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "libavcodec-devel-3.4.2-11.3.1.s390x", product: { name: "libavcodec-devel-3.4.2-11.3.1.s390x", product_id: "libavcodec-devel-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "libavcodec57-3.4.2-11.3.1.s390x", product: { name: "libavcodec57-3.4.2-11.3.1.s390x", product_id: "libavcodec57-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "libavdevice-devel-3.4.2-11.3.1.s390x", product: { name: "libavdevice-devel-3.4.2-11.3.1.s390x", product_id: "libavdevice-devel-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "libavdevice57-3.4.2-11.3.1.s390x", product: { name: "libavdevice57-3.4.2-11.3.1.s390x", product_id: "libavdevice57-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "libavfilter-devel-3.4.2-11.3.1.s390x", product: { name: "libavfilter-devel-3.4.2-11.3.1.s390x", product_id: "libavfilter-devel-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "libavfilter6-3.4.2-11.3.1.s390x", product: { name: "libavfilter6-3.4.2-11.3.1.s390x", product_id: "libavfilter6-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "libavformat-devel-3.4.2-11.3.1.s390x", product: { name: "libavformat-devel-3.4.2-11.3.1.s390x", product_id: "libavformat-devel-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "libavformat57-3.4.2-11.3.1.s390x", product: { name: "libavformat57-3.4.2-11.3.1.s390x", product_id: "libavformat57-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "libavresample-devel-3.4.2-11.3.1.s390x", product: { name: "libavresample-devel-3.4.2-11.3.1.s390x", product_id: "libavresample-devel-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "libavresample3-3.4.2-11.3.1.s390x", product: { name: "libavresample3-3.4.2-11.3.1.s390x", product_id: "libavresample3-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "libavutil-devel-3.4.2-11.3.1.s390x", product: { name: "libavutil-devel-3.4.2-11.3.1.s390x", product_id: "libavutil-devel-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "libavutil55-3.4.2-11.3.1.s390x", product: { name: "libavutil55-3.4.2-11.3.1.s390x", product_id: "libavutil55-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "libpostproc-devel-3.4.2-11.3.1.s390x", product: { name: "libpostproc-devel-3.4.2-11.3.1.s390x", product_id: "libpostproc-devel-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "libpostproc54-3.4.2-11.3.1.s390x", product: { name: "libpostproc54-3.4.2-11.3.1.s390x", product_id: "libpostproc54-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "libswresample-devel-3.4.2-11.3.1.s390x", product: { name: "libswresample-devel-3.4.2-11.3.1.s390x", product_id: "libswresample-devel-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "libswresample2-3.4.2-11.3.1.s390x", product: { name: "libswresample2-3.4.2-11.3.1.s390x", product_id: "libswresample2-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "libswscale-devel-3.4.2-11.3.1.s390x", product: { name: "libswscale-devel-3.4.2-11.3.1.s390x", product_id: "libswscale-devel-3.4.2-11.3.1.s390x", }, }, { category: "product_version", name: "libswscale4-3.4.2-11.3.1.s390x", product: { name: "libswscale4-3.4.2-11.3.1.s390x", product_id: "libswscale4-3.4.2-11.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "ffmpeg-3.4.2-11.3.1.x86_64", product: { name: "ffmpeg-3.4.2-11.3.1.x86_64", product_id: "ffmpeg-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "ffmpeg-private-devel-3.4.2-11.3.1.x86_64", product: { name: "ffmpeg-private-devel-3.4.2-11.3.1.x86_64", product_id: "ffmpeg-private-devel-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libavcodec-devel-3.4.2-11.3.1.x86_64", product: { name: "libavcodec-devel-3.4.2-11.3.1.x86_64", product_id: "libavcodec-devel-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libavcodec57-3.4.2-11.3.1.x86_64", product: { name: "libavcodec57-3.4.2-11.3.1.x86_64", product_id: "libavcodec57-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libavcodec57-32bit-3.4.2-11.3.1.x86_64", product: { name: "libavcodec57-32bit-3.4.2-11.3.1.x86_64", product_id: "libavcodec57-32bit-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libavdevice-devel-3.4.2-11.3.1.x86_64", product: { name: "libavdevice-devel-3.4.2-11.3.1.x86_64", product_id: "libavdevice-devel-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libavdevice57-3.4.2-11.3.1.x86_64", product: { name: "libavdevice57-3.4.2-11.3.1.x86_64", product_id: "libavdevice57-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libavdevice57-32bit-3.4.2-11.3.1.x86_64", product: { name: "libavdevice57-32bit-3.4.2-11.3.1.x86_64", product_id: "libavdevice57-32bit-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libavfilter-devel-3.4.2-11.3.1.x86_64", product: { name: "libavfilter-devel-3.4.2-11.3.1.x86_64", product_id: "libavfilter-devel-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libavfilter6-3.4.2-11.3.1.x86_64", product: { name: "libavfilter6-3.4.2-11.3.1.x86_64", product_id: "libavfilter6-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libavfilter6-32bit-3.4.2-11.3.1.x86_64", product: { name: "libavfilter6-32bit-3.4.2-11.3.1.x86_64", product_id: "libavfilter6-32bit-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libavformat-devel-3.4.2-11.3.1.x86_64", product: { name: "libavformat-devel-3.4.2-11.3.1.x86_64", product_id: "libavformat-devel-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libavformat57-3.4.2-11.3.1.x86_64", product: { name: "libavformat57-3.4.2-11.3.1.x86_64", product_id: "libavformat57-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libavformat57-32bit-3.4.2-11.3.1.x86_64", product: { name: "libavformat57-32bit-3.4.2-11.3.1.x86_64", product_id: "libavformat57-32bit-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libavresample-devel-3.4.2-11.3.1.x86_64", product: { name: "libavresample-devel-3.4.2-11.3.1.x86_64", product_id: "libavresample-devel-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libavresample3-3.4.2-11.3.1.x86_64", product: { name: "libavresample3-3.4.2-11.3.1.x86_64", product_id: "libavresample3-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libavresample3-32bit-3.4.2-11.3.1.x86_64", product: { name: "libavresample3-32bit-3.4.2-11.3.1.x86_64", product_id: "libavresample3-32bit-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libavutil-devel-3.4.2-11.3.1.x86_64", product: { name: "libavutil-devel-3.4.2-11.3.1.x86_64", product_id: "libavutil-devel-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libavutil55-3.4.2-11.3.1.x86_64", product: { name: "libavutil55-3.4.2-11.3.1.x86_64", product_id: "libavutil55-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libavutil55-32bit-3.4.2-11.3.1.x86_64", product: { name: "libavutil55-32bit-3.4.2-11.3.1.x86_64", product_id: "libavutil55-32bit-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libpostproc-devel-3.4.2-11.3.1.x86_64", product: { name: "libpostproc-devel-3.4.2-11.3.1.x86_64", product_id: "libpostproc-devel-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libpostproc54-3.4.2-11.3.1.x86_64", product: { name: "libpostproc54-3.4.2-11.3.1.x86_64", product_id: "libpostproc54-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libpostproc54-32bit-3.4.2-11.3.1.x86_64", product: { name: "libpostproc54-32bit-3.4.2-11.3.1.x86_64", product_id: "libpostproc54-32bit-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libswresample-devel-3.4.2-11.3.1.x86_64", product: { name: "libswresample-devel-3.4.2-11.3.1.x86_64", product_id: "libswresample-devel-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libswresample2-3.4.2-11.3.1.x86_64", product: { name: "libswresample2-3.4.2-11.3.1.x86_64", product_id: "libswresample2-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libswresample2-32bit-3.4.2-11.3.1.x86_64", product: { name: "libswresample2-32bit-3.4.2-11.3.1.x86_64", product_id: "libswresample2-32bit-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libswscale-devel-3.4.2-11.3.1.x86_64", product: { name: "libswscale-devel-3.4.2-11.3.1.x86_64", product_id: "libswscale-devel-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libswscale4-3.4.2-11.3.1.x86_64", product: { name: "libswscale4-3.4.2-11.3.1.x86_64", product_id: "libswscale4-3.4.2-11.3.1.x86_64", }, }, { category: "product_version", name: "libswscale4-32bit-3.4.2-11.3.1.x86_64", product: { name: "libswscale4-32bit-3.4.2-11.3.1.x86_64", product_id: "libswscale4-32bit-3.4.2-11.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ffmpeg-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", }, product_reference: "ffmpeg-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ffmpeg-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", }, product_reference: "ffmpeg-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ffmpeg-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", }, product_reference: "ffmpeg-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ffmpeg-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", }, product_reference: "ffmpeg-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ffmpeg-private-devel-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", }, product_reference: "ffmpeg-private-devel-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ffmpeg-private-devel-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", }, product_reference: "ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ffmpeg-private-devel-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", }, product_reference: "ffmpeg-private-devel-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ffmpeg-private-devel-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", }, product_reference: "ffmpeg-private-devel-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavcodec-devel-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", }, product_reference: "libavcodec-devel-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavcodec-devel-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", }, product_reference: "libavcodec-devel-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavcodec-devel-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", }, product_reference: "libavcodec-devel-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavcodec-devel-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", }, product_reference: "libavcodec-devel-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavcodec57-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", }, product_reference: "libavcodec57-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavcodec57-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", }, product_reference: "libavcodec57-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavcodec57-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", }, product_reference: "libavcodec57-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavcodec57-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", }, product_reference: "libavcodec57-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavcodec57-32bit-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", }, product_reference: "libavcodec57-32bit-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavdevice-devel-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", }, product_reference: "libavdevice-devel-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavdevice-devel-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", }, product_reference: "libavdevice-devel-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavdevice-devel-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", }, product_reference: "libavdevice-devel-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavdevice-devel-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", }, product_reference: "libavdevice-devel-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavdevice57-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", }, product_reference: "libavdevice57-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavdevice57-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", }, product_reference: "libavdevice57-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavdevice57-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", }, product_reference: "libavdevice57-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavdevice57-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", }, product_reference: "libavdevice57-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavdevice57-32bit-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", }, product_reference: "libavdevice57-32bit-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavfilter-devel-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", }, product_reference: "libavfilter-devel-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavfilter-devel-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", }, product_reference: "libavfilter-devel-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavfilter-devel-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", }, product_reference: "libavfilter-devel-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavfilter-devel-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", }, product_reference: "libavfilter-devel-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavfilter6-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", }, product_reference: "libavfilter6-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavfilter6-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", }, product_reference: "libavfilter6-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavfilter6-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", }, product_reference: "libavfilter6-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavfilter6-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", }, product_reference: "libavfilter6-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavfilter6-32bit-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", }, product_reference: "libavfilter6-32bit-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavformat-devel-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", }, product_reference: "libavformat-devel-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavformat-devel-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", }, product_reference: "libavformat-devel-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavformat-devel-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", }, product_reference: "libavformat-devel-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavformat-devel-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", }, product_reference: "libavformat-devel-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavformat57-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", }, product_reference: "libavformat57-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavformat57-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", }, product_reference: "libavformat57-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavformat57-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", }, product_reference: "libavformat57-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavformat57-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", }, product_reference: "libavformat57-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavformat57-32bit-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", }, product_reference: "libavformat57-32bit-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavresample-devel-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", }, product_reference: "libavresample-devel-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavresample-devel-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", }, product_reference: "libavresample-devel-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavresample-devel-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", }, product_reference: "libavresample-devel-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavresample-devel-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", }, product_reference: "libavresample-devel-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavresample3-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", }, product_reference: "libavresample3-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavresample3-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", }, product_reference: "libavresample3-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavresample3-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", }, product_reference: "libavresample3-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavresample3-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", }, product_reference: "libavresample3-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavresample3-32bit-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", }, product_reference: "libavresample3-32bit-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavutil-devel-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", }, product_reference: "libavutil-devel-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavutil-devel-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", }, product_reference: "libavutil-devel-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavutil-devel-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", }, product_reference: "libavutil-devel-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavutil-devel-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", }, product_reference: "libavutil-devel-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavutil55-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", }, product_reference: "libavutil55-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavutil55-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", }, product_reference: "libavutil55-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavutil55-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", }, product_reference: "libavutil55-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavutil55-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", }, product_reference: "libavutil55-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libavutil55-32bit-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", }, product_reference: "libavutil55-32bit-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libpostproc-devel-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", }, product_reference: "libpostproc-devel-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libpostproc-devel-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", }, product_reference: "libpostproc-devel-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libpostproc-devel-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", }, product_reference: "libpostproc-devel-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libpostproc-devel-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", }, product_reference: "libpostproc-devel-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libpostproc54-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", }, product_reference: "libpostproc54-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libpostproc54-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", }, product_reference: "libpostproc54-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libpostproc54-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", }, product_reference: "libpostproc54-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libpostproc54-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", }, product_reference: "libpostproc54-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libpostproc54-32bit-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", }, product_reference: "libpostproc54-32bit-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libswresample-devel-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", }, product_reference: "libswresample-devel-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libswresample-devel-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", }, product_reference: "libswresample-devel-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libswresample-devel-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", }, product_reference: "libswresample-devel-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libswresample-devel-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", }, product_reference: "libswresample-devel-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libswresample2-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", }, product_reference: "libswresample2-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libswresample2-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", }, product_reference: "libswresample2-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libswresample2-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", }, product_reference: "libswresample2-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libswresample2-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", }, product_reference: "libswresample2-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libswresample2-32bit-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", }, product_reference: "libswresample2-32bit-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libswscale-devel-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", }, product_reference: "libswscale-devel-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libswscale-devel-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", }, product_reference: "libswscale-devel-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libswscale-devel-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", }, product_reference: "libswscale-devel-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libswscale-devel-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", }, product_reference: "libswscale-devel-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libswscale4-3.4.2-11.3.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", }, product_reference: "libswscale4-3.4.2-11.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libswscale4-3.4.2-11.3.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", }, product_reference: "libswscale4-3.4.2-11.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libswscale4-3.4.2-11.3.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", }, product_reference: "libswscale4-3.4.2-11.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libswscale4-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", }, product_reference: "libswscale4-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libswscale4-32bit-3.4.2-11.3.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", }, product_reference: "libswscale4-32bit-3.4.2-11.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, ], }, vulnerabilities: [ { cve: "CVE-2019-17539", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-17539", }, ], notes: [ { category: "general", text: "In FFmpeg before 4.2, avcodec_open2 in libavcodec/utils.c allows a NULL pointer dereference and possibly unspecified other impact when there is no valid close function pointer.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-17539", url: "https://www.suse.com/security/cve/CVE-2019-17539", }, { category: "external", summary: "SUSE Bug 1154065 for CVE-2019-17539", url: "https://bugzilla.suse.com/1154065", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "low", }, ], title: "CVE-2019-17539", }, { cve: "CVE-2020-13904", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-13904", }, ], notes: [ { category: "general", text: "FFmpeg 2.8 and 4.2.3 has a use-after-free via a crafted EXTINF duration in an m3u8 file because parse_playlist in libavformat/hls.c frees a pointer, and later that pointer is accessed in av_probe_input_format3 in libavformat/format.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-13904", url: "https://www.suse.com/security/cve/CVE-2020-13904", }, { category: "external", summary: "SUSE Bug 1172640 for CVE-2020-13904", url: "https://bugzilla.suse.com/1172640", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-13904", }, { cve: "CVE-2020-20448", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-20448", }, ], notes: [ { category: "general", text: "FFmpeg 4.1.3 is affected by a Divide By Zero issue via libavcodec/ratecontrol.c, which allows a remote malicious user to cause a Denial of Service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-20448", url: "https://www.suse.com/security/cve/CVE-2020-20448", }, { category: "external", summary: "SUSE Bug 1186660 for CVE-2020-20448", url: "https://bugzilla.suse.com/1186660", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-20448", }, { cve: "CVE-2020-20451", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-20451", }, ], notes: [ { category: "general", text: "Denial of Service issue in FFmpeg 4.2 due to resource management errors via fftools/cmdutils.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-20451", url: "https://www.suse.com/security/cve/CVE-2020-20451", }, { category: "external", summary: "SUSE Bug 1186658 for CVE-2020-20451", url: "https://bugzilla.suse.com/1186658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-20451", }, { cve: "CVE-2020-21041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-21041", }, ], notes: [ { category: "general", text: "Buffer Overflow vulnerability exists in FFmpeg 4.1 via apng_do_inverse_blend in libavcodec/pngenc.c, which could let a remote malicious user cause a Denial of Service", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-21041", url: "https://www.suse.com/security/cve/CVE-2020-21041", }, { category: "external", summary: "SUSE Bug 1186406 for CVE-2020-21041", url: "https://bugzilla.suse.com/1186406", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "important", }, ], title: "CVE-2020-21041", }, { cve: "CVE-2020-22015", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-22015", }, ], notes: [ { category: "general", text: "Buffer Overflow vulnerability in FFmpeg 4.2 in mov_write_video_tag due to the out of bounds in libavformat/movenc.c, which could let a remote malicious user obtain sensitive information, cause a Denial of Service, or execute arbitrary code.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-22015", url: "https://www.suse.com/security/cve/CVE-2020-22015", }, { category: "external", summary: "SUSE Bug 1186596 for CVE-2020-22015", url: "https://bugzilla.suse.com/1186596", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-22015", }, { cve: "CVE-2020-22016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-22016", }, ], notes: [ { category: "general", text: "A heap-based Buffer Overflow vulnerability in FFmpeg 4.2 at libavcodec/get_bits.h when writing .mov files, which might lead to memory corruption and other potential consequences.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-22016", url: "https://www.suse.com/security/cve/CVE-2020-22016", }, { category: "external", summary: "SUSE Bug 1186598 for CVE-2020-22016", url: "https://bugzilla.suse.com/1186598", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "low", }, ], title: "CVE-2020-22016", }, { cve: "CVE-2020-22017", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-22017", }, ], notes: [ { category: "general", text: "A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at ff_fill_rectangle in libavfilter/drawutils.c, which might lead to memory corruption and other potential consequences.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-22017", url: "https://www.suse.com/security/cve/CVE-2020-22017", }, { category: "external", summary: "SUSE Bug 1186600 for CVE-2020-22017", url: "https://bugzilla.suse.com/1186600", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-22017", }, { cve: "CVE-2020-22019", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-22019", }, ], notes: [ { category: "general", text: "Buffer Overflow vulnerability in FFmpeg 4.2 at convolution_y_10bit in libavfilter/vf_vmafmotion.c, which could let a remote malicious user cause a Denial of Service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-22019", url: "https://www.suse.com/security/cve/CVE-2020-22019", }, { category: "external", summary: "SUSE Bug 1186597 for CVE-2020-22019", url: "https://bugzilla.suse.com/1186597", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-22019", }, { cve: "CVE-2020-22020", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-22020", }, ], notes: [ { category: "general", text: "Buffer Overflow vulnerability in FFmpeg 4.2 in the build_diff_map function in libavfilter/vf_fieldmatch.c, which could let a remote malicious user cause a Denial of Service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-22020", url: "https://www.suse.com/security/cve/CVE-2020-22020", }, { category: "external", summary: "SUSE Bug 1186587 for CVE-2020-22020", url: "https://bugzilla.suse.com/1186587", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-22020", }, { cve: "CVE-2020-22021", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-22021", }, ], notes: [ { category: "general", text: "Buffer Overflow vulnerability in FFmpeg 4.2 at filter_edges function in libavfilter/vf_yadif.c, which could let a remote malicious user cause a Denial of Service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-22021", url: "https://www.suse.com/security/cve/CVE-2020-22021", }, { category: "external", summary: "SUSE Bug 1186586 for CVE-2020-22021", url: "https://bugzilla.suse.com/1186586", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-22021", }, { cve: "CVE-2020-22022", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-22022", }, ], notes: [ { category: "general", text: "A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_fieldorder.c, which might lead to memory corruption and other potential consequences.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-22022", url: "https://www.suse.com/security/cve/CVE-2020-22022", }, { category: "external", summary: "SUSE Bug 1186603 for CVE-2020-22022", url: "https://bugzilla.suse.com/1186603", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-22022", }, { cve: "CVE-2020-22023", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-22023", }, ], notes: [ { category: "general", text: "A heap-based Buffer Overflow vulnerabililty exists in FFmpeg 4.2 in filter_frame at libavfilter/vf_bitplanenoise.c, which might lead to memory corruption and other potential consequences.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-22023", url: "https://www.suse.com/security/cve/CVE-2020-22023", }, { category: "external", summary: "SUSE Bug 1186604 for CVE-2020-22023", url: "https://bugzilla.suse.com/1186604", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-22023", }, { cve: "CVE-2020-22025", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-22025", }, ], notes: [ { category: "general", text: "A heap-based Buffer Overflow vulnerability exists in gaussian_blur at libavfilter/vf_edgedetect.c, which might lead to memory corruption and other potential consequences.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-22025", url: "https://www.suse.com/security/cve/CVE-2020-22025", }, { category: "external", summary: "SUSE Bug 1186605 for CVE-2020-22025", url: "https://bugzilla.suse.com/1186605", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-22025", }, { cve: "CVE-2020-22026", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-22026", }, ], notes: [ { category: "general", text: "Buffer Overflow vulnerability exists in FFmpeg 4.2 in the config_input function at libavfilter/af_tremolo.c, which could let a remote malicious user cause a Denial of Service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-22026", url: "https://www.suse.com/security/cve/CVE-2020-22026", }, { category: "external", summary: "SUSE Bug 1186583 for CVE-2020-22026", url: "https://bugzilla.suse.com/1186583", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-22026", }, { cve: "CVE-2020-22031", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-22031", }, ], notes: [ { category: "general", text: "A Heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/vf_w3fdif.c in filter16_complex_low, which might lead to memory corruption and other potential consequences.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-22031", url: "https://www.suse.com/security/cve/CVE-2020-22031", }, { category: "external", summary: "SUSE Bug 1186613 for CVE-2020-22031", url: "https://bugzilla.suse.com/1186613", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-22031", }, { cve: "CVE-2020-22032", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-22032", }, ], notes: [ { category: "general", text: "A heap-based Buffer Overflow vulnerability exists FFmpeg 4.2 at libavfilter/vf_edgedetect.c in gaussian_blur, which might lead to memory corruption and other potential consequences.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-22032", url: "https://www.suse.com/security/cve/CVE-2020-22032", }, { category: "external", summary: "SUSE Bug 1186614 for CVE-2020-22032", url: "https://bugzilla.suse.com/1186614", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-22032", }, { cve: "CVE-2020-22033", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-22033", }, ], notes: [ { category: "general", text: "A heap-based Buffer Overflow Vulnerability exists FFmpeg 4.2 at libavfilter/vf_vmafmotion.c in convolution_y_8bit, which could let a remote malicious user cause a Denial of Service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-22033", url: "https://www.suse.com/security/cve/CVE-2020-22033", }, { category: "external", summary: "SUSE Bug 1186615 for CVE-2020-22033", url: "https://bugzilla.suse.com/1186615", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-22033", }, { cve: "CVE-2020-22034", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-22034", }, ], notes: [ { category: "general", text: "A heap-based Buffer Overflow vulnerability exists FFmpeg 4.2 at libavfilter/vf_floodfill.c, which might lead to memory corruption and other potential consequences.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-22034", url: "https://www.suse.com/security/cve/CVE-2020-22034", }, { category: "external", summary: "SUSE Bug 1186616 for CVE-2020-22034", url: "https://bugzilla.suse.com/1186616", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-22034", }, { cve: "CVE-2020-22038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-22038", }, ], notes: [ { category: "general", text: "A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the ff_v4l2_m2m_create_context function in v4l2_m2m.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-22038", url: "https://www.suse.com/security/cve/CVE-2020-22038", }, { category: "external", summary: "SUSE Bug 1186757 for CVE-2020-22038", url: "https://bugzilla.suse.com/1186757", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-22038", }, { cve: "CVE-2020-22039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-22039", }, ], notes: [ { category: "general", text: "A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the inavi_add_ientry function.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-22039", url: "https://www.suse.com/security/cve/CVE-2020-22039", }, { category: "external", summary: "SUSE Bug 1186758 for CVE-2020-22039", url: "https://bugzilla.suse.com/1186758", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-22039", }, { cve: "CVE-2020-22043", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-22043", }, ], notes: [ { category: "general", text: "A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak at the fifo_alloc_common function in libavutil/fifo.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-22043", url: "https://www.suse.com/security/cve/CVE-2020-22043", }, { category: "external", summary: "SUSE Bug 1186762 for CVE-2020-22043", url: "https://bugzilla.suse.com/1186762", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-22043", }, { cve: "CVE-2020-22044", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-22044", }, ], notes: [ { category: "general", text: "A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the url_open_dyn_buf_internal function in libavformat/aviobuf.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-22044", url: "https://www.suse.com/security/cve/CVE-2020-22044", }, { category: "external", summary: "SUSE Bug 1186763 for CVE-2020-22044", url: "https://bugzilla.suse.com/1186763", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:ffmpeg-private-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavcodec57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavcodec57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavdevice57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavdevice57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavfilter6-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavfilter6-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavformat57-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavformat57-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavresample3-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavresample3-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libavutil55-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libavutil55-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libpostproc54-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libpostproc54-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswresample2-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswresample2-32bit-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale-devel-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.aarch64", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.ppc64le", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.s390x", "openSUSE Leap 15.3:libswscale4-3.4.2-11.3.1.x86_64", "openSUSE Leap 15.3:libswscale4-32bit-3.4.2-11.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-07-14T15:03:30Z", details: "moderate", }, ], title: "CVE-2020-22044", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.