Upstream information

CVE-2017-14171 at MITRE

Description

In libavformat/nsvdec.c in FFmpeg 2.4 and 3.3.3, a DoS in nsv_parse_NSVf_header() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted NSV file, which claims a large "table_entries_used" field in the header but does not contain sufficient backing data, is provided, the loop over 'table_entries_used' would consume huge CPU resources, since there is no EOF check inside the loop.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 7.1 5
Vector AV:N/AC:M/Au:N/C:N/I:N/A:C AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network Network
Access Complexity Medium Low
Authentication None None
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Complete Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 5.3
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1057539 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libavcodec57 >= 3.4.2-4.12.4
  • libavutil-devel >= 3.4.2-4.12.4
  • libavutil55 >= 3.4.2-4.12.4
  • libpostproc-devel >= 3.4.2-4.12.4
  • libpostproc54 >= 3.4.2-4.12.4
  • libswresample-devel >= 3.4.2-4.12.4
  • libswresample2 >= 3.4.2-4.12.4
  • libswscale-devel >= 3.4.2-4.12.4
  • libswscale4 >= 3.4.2-4.12.4
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA libavcodec57-3.4.2-4.12.4
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libavcodec57 >= 3.4.2-9.2
  • libavformat57 >= 3.4.2-9.2
  • libavutil-devel >= 3.4.2-9.2
  • libavutil55 >= 3.4.2-9.2
  • libpostproc-devel >= 3.4.2-9.2
  • libpostproc54 >= 3.4.2-9.2
  • libswresample-devel >= 3.4.2-9.2
  • libswresample2 >= 3.4.2-9.2
  • libswscale-devel >= 3.4.2-9.2
  • libswscale4 >= 3.4.2-9.2
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA libavcodec57-3.4.2-9.2
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libavcodec57 >= 3.4.2-9.2
  • libavformat57 >= 3.4.2-9.2
  • libavutil-devel >= 3.4.2-9.2
  • libavutil55 >= 3.4.2-9.2
  • libpostproc-devel >= 3.4.2-9.2
  • libpostproc54 >= 3.4.2-9.2
  • libswresample-devel >= 3.4.2-9.2
  • libswresample2 >= 3.4.2-9.2
  • libswscale-devel >= 3.4.2-9.2
  • libswscale4 >= 3.4.2-9.2
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA libavcodec57-3.4.2-9.2
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • libavcodec-devel >= 3.4.2-4.12.4
  • libavcodec57 >= 3.4.2-4.12.4
  • libavformat-devel >= 3.4.2-4.12.4
  • libavformat57 >= 3.4.2-4.12.4
  • libavresample-devel >= 3.4.2-4.12.4
  • libavresample3 >= 3.4.2-4.12.4
  • libavutil-devel >= 3.4.2-4.12.4
  • libavutil55 >= 3.4.2-4.12.4
  • libpostproc-devel >= 3.4.2-4.12.4
  • libpostproc54 >= 3.4.2-4.12.4
  • libswresample-devel >= 3.4.2-4.12.4
  • libswresample2 >= 3.4.2-4.12.4
  • libswscale-devel >= 3.4.2-4.12.4
  • libswscale4 >= 3.4.2-4.12.4
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA libavcodec57-3.4.2-4.12.4
SUSE Linux Enterprise Workstation Extension 15 SP1 GA libavcodec-devel-3.4.2-4.12.4
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • libavcodec-devel >= 3.4.2-9.2
  • libavcodec57 >= 3.4.2-9.2
  • libavformat-devel >= 3.4.2-9.2
  • libavformat57 >= 3.4.2-9.2
  • libavresample-devel >= 3.4.2-9.2
  • libavresample3 >= 3.4.2-9.2
  • libavutil-devel >= 3.4.2-9.2
  • libavutil55 >= 3.4.2-9.2
  • libpostproc-devel >= 3.4.2-9.2
  • libpostproc54 >= 3.4.2-9.2
  • libswresample-devel >= 3.4.2-9.2
  • libswresample2 >= 3.4.2-9.2
  • libswscale-devel >= 3.4.2-9.2
  • libswscale4 >= 3.4.2-9.2
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA libavcodec57-3.4.2-9.2
SUSE Linux Enterprise Workstation Extension 15 SP2 GA libavcodec-devel-3.4.2-9.2
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • libavcodec-devel >= 3.4.2-9.2
  • libavcodec57 >= 3.4.2-9.2
  • libavformat-devel >= 3.4.2-9.2
  • libavformat57 >= 3.4.2-9.2
  • libavresample-devel >= 3.4.2-9.2
  • libavresample3 >= 3.4.2-9.2
  • libavutil-devel >= 3.4.2-9.2
  • libavutil55 >= 3.4.2-9.2
  • libpostproc-devel >= 3.4.2-9.2
  • libpostproc54 >= 3.4.2-9.2
  • libswresample-devel >= 3.4.2-9.2
  • libswresample2 >= 3.4.2-9.2
  • libswscale-devel >= 3.4.2-9.2
  • libswscale4 >= 3.4.2-9.2
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA libavcodec57-3.4.2-9.2
SUSE Linux Enterprise Workstation Extension 15 SP3 GA libavcodec-devel-3.4.2-9.2
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • libavcodec-devel >= 3.4.2-11.17.1
  • libavcodec57 >= 3.4.2-11.17.1
  • libavcodec58_134 >= 4.4-150400.1.13
  • libavformat-devel >= 3.4.2-11.17.1
  • libavformat57 >= 3.4.2-11.17.1
  • libavformat58_76 >= 4.4-150400.1.13
  • libavresample-devel >= 3.4.2-11.17.1
  • libavresample3 >= 3.4.2-11.17.1
  • libavutil-devel >= 3.4.2-11.17.1
  • libavutil55 >= 3.4.2-11.17.1
  • libavutil56_70 >= 4.4-150400.1.13
  • libpostproc-devel >= 3.4.2-11.17.1
  • libpostproc54 >= 3.4.2-11.17.1
  • libswresample-devel >= 3.4.2-11.17.1
  • libswresample2 >= 3.4.2-11.17.1
  • libswresample3_9 >= 4.4-150400.1.13
  • libswscale-devel >= 3.4.2-11.17.1
  • libswscale4 >= 3.4.2-11.17.1
  • libswscale5_9 >= 4.4-150400.1.13
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA libavcodec57-3.4.2-11.17.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA libavcodec58_134-4.4-150400.1.13
SUSE Linux Enterprise Workstation Extension 15 SP4 GA libavcodec-devel-3.4.2-11.17.1
SUSE Linux Enterprise Workstation Extension 15 SP4 GA libavformat58_76-4.4-150400.1.13
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libavcodec57 >= 3.4.2-150200.11.28.1
  • libavutil-devel >= 3.4.2-150200.11.28.1
  • libavutil55 >= 3.4.2-150200.11.28.1
  • libpostproc-devel >= 3.4.2-150200.11.28.1
  • libpostproc54 >= 3.4.2-150200.11.28.1
  • libswresample-devel >= 3.4.2-150200.11.28.1
  • libswresample2 >= 3.4.2-150200.11.28.1
  • libswscale-devel >= 3.4.2-150200.11.28.1
  • libswscale4 >= 3.4.2-150200.11.28.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libavcodec57-3.4.2-150200.11.28.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libavcodec-devel >= 3.4.2-2.35
  • libavcodec57 >= 3.4.2-2.35
  • libavformat-devel >= 3.4.2-2.35
  • libavformat57 >= 3.4.2-2.35
  • libavresample-devel >= 3.4.2-2.35
  • libavresample3 >= 3.4.2-2.35
  • libavutil-devel >= 3.4.2-2.35
  • libavutil55 >= 3.4.2-2.35
  • libpostproc-devel >= 3.4.2-2.35
  • libpostproc54 >= 3.4.2-2.35
  • libswresample-devel >= 3.4.2-2.35
  • libswresample2 >= 3.4.2-2.35
  • libswscale-devel >= 3.4.2-2.35
  • libswscale4 >= 3.4.2-2.35
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 GA libavcodec57-3.4.2-2.35
SUSE Linux Enterprise Workstation Extension 15 GA libavcodec-devel-3.4.2-2.35
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libavcodec57 >= 3.4.2-11.17.1
  • libavcodec58_134 >= 4.4-150400.1.13
  • libavutil-devel >= 3.4.2-11.17.1
  • libavutil55 >= 3.4.2-11.17.1
  • libavutil56_70 >= 4.4-150400.1.13
  • libpostproc-devel >= 3.4.2-11.17.1
  • libpostproc54 >= 3.4.2-11.17.1
  • libswresample-devel >= 3.4.2-11.17.1
  • libswresample2 >= 3.4.2-11.17.1
  • libswresample3_9 >= 4.4-150400.1.13
  • libswscale-devel >= 3.4.2-11.17.1
  • libswscale4 >= 3.4.2-11.17.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA libavcodec57-3.4.2-11.17.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA libavcodec58_134-4.4-150400.1.13
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Desktop Applications 15
  • libavcodec57 >= 3.4.2-2.35
  • libavutil-devel >= 3.4.2-2.35
  • libavutil55 >= 3.4.2-2.35
  • libpostproc-devel >= 3.4.2-2.35
  • libpostproc54 >= 3.4.2-2.35
  • libswresample-devel >= 3.4.2-2.35
  • libswresample2 >= 3.4.2-2.35
  • libswscale-devel >= 3.4.2-2.35
  • libswscale4 >= 3.4.2-2.35
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 GA libavcodec57-3.4.2-2.35
SUSE Linux Enterprise Workstation Extension 15 SP1
  • libavcodec-devel >= 3.4.2-4.12.4
  • libavformat-devel >= 3.4.2-4.12.4
  • libavformat57 >= 3.4.2-4.12.4
  • libavresample-devel >= 3.4.2-4.12.4
  • libavresample3 >= 3.4.2-4.12.4
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP1 GA libavcodec-devel-3.4.2-4.12.4
SUSE Linux Enterprise Workstation Extension 15 SP2
  • libavcodec-devel >= 3.4.2-9.2
  • libavformat-devel >= 3.4.2-9.2
  • libavresample-devel >= 3.4.2-9.2
  • libavresample3 >= 3.4.2-9.2
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP2 GA libavcodec-devel-3.4.2-9.2
SUSE Linux Enterprise Workstation Extension 15 SP3
  • libavcodec-devel >= 3.4.2-9.2
  • libavformat-devel >= 3.4.2-9.2
  • libavresample-devel >= 3.4.2-9.2
  • libavresample3 >= 3.4.2-9.2
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP3 GA libavcodec-devel-3.4.2-9.2
SUSE Linux Enterprise Workstation Extension 15 SP4
  • libavcodec-devel >= 3.4.2-11.17.1
  • libavformat-devel >= 3.4.2-11.17.1
  • libavformat57 >= 3.4.2-11.17.1
  • libavformat58_76 >= 4.4-150400.1.13
  • libavresample-devel >= 3.4.2-11.17.1
  • libavresample3 >= 3.4.2-11.17.1
  • libswscale5_9 >= 4.4-150400.1.13
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP4 GA libavcodec-devel-3.4.2-11.17.1
SUSE Linux Enterprise Workstation Extension 15 SP4 GA libavformat58_76-4.4-150400.1.13
SUSE Linux Enterprise Workstation Extension 15
  • libavcodec-devel >= 3.4.2-2.35
  • libavformat-devel >= 3.4.2-2.35
  • libavformat57 >= 3.4.2-2.35
  • libavresample-devel >= 3.4.2-2.35
  • libavresample3 >= 3.4.2-2.35
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 GA libavcodec-devel-3.4.2-2.35
openSUSE Leap 15.0
  • libavcodec57 >= 3.4.2-lp150.2.1
  • libavdevice57 >= 3.4.2-lp150.2.1
  • libavfilter6 >= 3.4.2-lp150.2.1
  • libavformat57 >= 3.4.2-lp150.2.1
  • libavresample3 >= 3.4.2-lp150.2.1
  • libavutil55 >= 3.4.2-lp150.2.1
  • libpostproc54 >= 3.4.2-lp150.2.1
  • libswresample2 >= 3.4.2-lp150.2.1
  • libswscale4 >= 3.4.2-lp150.2.1
Patchnames:
openSUSE Leap 15.0 GA libavcodec57-3.4.2-lp150.2.1
openSUSE Leap 15.2
  • libavcodec57 >= 3.4.4-lp152.3.8
  • libavcodec58 >= 4.2.1-lp152.1.6
  • libavdevice57 >= 3.4.4-lp152.3.8
  • libavdevice58 >= 4.2.1-lp152.1.2
  • libavfilter6 >= 3.4.4-lp152.3.8
  • libavfilter7 >= 4.2.1-lp152.1.6
  • libavformat57 >= 3.4.4-lp152.3.8
  • libavformat58 >= 4.2.1-lp152.1.6
  • libavresample3 >= 3.4.4-lp152.3.8
  • libavresample4 >= 4.2.1-lp152.1.6
  • libavutil55 >= 3.4.4-lp152.3.8
  • libavutil56 >= 4.2.1-lp152.1.6
  • libpostproc54 >= 3.4.4-lp152.3.8
  • libpostproc55 >= 4.2.1-lp152.1.6
  • libswresample2 >= 3.4.4-lp152.3.8
  • libswresample3 >= 4.2.1-lp152.1.6
  • libswscale4 >= 3.4.4-lp152.3.8
  • libswscale5 >= 4.2.1-lp152.1.6
Patchnames:
openSUSE Leap 15.2 GA libavcodec57-3.4.4-lp152.3.3
openSUSE Leap 15.2 GA libavcodec58-4.2.1-lp152.1.2
openSUSE Leap 15.3
  • libavcodec57 >= 3.4.2-9.2
  • libavcodec58_134 >= 4.4-bp153.1.1
  • libavdevice58_13 >= 4.4-bp153.1.1
  • libavfilter7_110 >= 4.4-bp153.1.1
  • libavformat57 >= 3.4.2-9.2
  • libavformat58_76 >= 4.4-bp153.1.1
  • libavresample4_0 >= 4.4-bp153.1.1
  • libavutil55 >= 3.4.2-9.2
  • libavutil56_70 >= 4.4-bp153.1.1
  • libpostproc55_9 >= 4.4-bp153.1.1
  • libswresample2 >= 3.4.2-9.2
  • libswresample3_9 >= 4.4-bp153.1.1
  • libswscale4 >= 3.4.2-9.2
  • libswscale5_9 >= 4.4-bp153.1.1
Patchnames:
openSUSE Leap 15.3 GA libavcodec57-3.4.2-9.2
openSUSE Leap 15.3 GA libavcodec58_134-4.4-bp153.1.1
openSUSE Leap 15.4
  • libavcodec57 >= 3.4.2-11.17.1
  • libavcodec58_134 >= 4.4-150400.1.13
  • libavdevice58_13 >= 4.4-150400.1.13
  • libavfilter7_110 >= 4.4-150400.1.13
  • libavformat58_76 >= 4.4-150400.1.13
  • libavresample4_0 >= 4.4-150400.1.13
  • libavutil55 >= 3.4.2-11.17.1
  • libavutil56_70 >= 4.4-150400.1.13
  • libpostproc55_9 >= 4.4-150400.1.13
  • libswresample2 >= 3.4.2-11.17.1
  • libswresample3_9 >= 4.4-150400.1.13
  • libswscale5_9 >= 4.4-150400.1.13
Patchnames:
openSUSE Leap 15.4 GA libavcodec57-3.4.2-11.17.1
openSUSE Leap 15.4 GA libavcodec58_134-4.4-150400.1.13
openSUSE Tumbleweed
  • ffmpeg-4 >= 4.4-5.2
  • ffmpeg-4-libavcodec-devel >= 4.4-5.2
  • ffmpeg-4-libavdevice-devel >= 4.4-5.2
  • ffmpeg-4-libavfilter-devel >= 4.4-5.2
  • ffmpeg-4-libavformat-devel >= 4.4-5.2
  • ffmpeg-4-libavresample-devel >= 4.4-5.2
  • ffmpeg-4-libavutil-devel >= 4.4-5.2
  • ffmpeg-4-libpostproc-devel >= 4.4-5.2
  • ffmpeg-4-libswresample-devel >= 4.4-5.2
  • ffmpeg-4-libswscale-devel >= 4.4-5.2
  • ffmpeg-4-private-devel >= 4.4-5.2
  • libavcodec58_134 >= 4.4-5.2
  • libavcodec58_134-32bit >= 4.4-5.2
  • libavdevice58_13 >= 4.4-5.2
  • libavdevice58_13-32bit >= 4.4-5.2
  • libavfilter7_110 >= 4.4-5.2
  • libavfilter7_110-32bit >= 4.4-5.2
  • libavformat58_76 >= 4.4-5.2
  • libavformat58_76-32bit >= 4.4-5.2
  • libavresample4_0 >= 4.4-5.2
  • libavresample4_0-32bit >= 4.4-5.2
  • libavutil56_70 >= 4.4-5.2
  • libavutil56_70-32bit >= 4.4-5.2
  • libpostproc55_9 >= 4.4-5.2
  • libpostproc55_9-32bit >= 4.4-5.2
  • libswresample3_9 >= 4.4-5.2
  • libswresample3_9-32bit >= 4.4-5.2
  • libswscale5_9 >= 4.4-5.2
  • libswscale5_9-32bit >= 4.4-5.2
Patchnames:
openSUSE Tumbleweed GA ffmpeg-4-4.4-5.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 ffmpeg Unsupported
SUSE Linux Enterprise Desktop 15 SP5 ffmpeg Analysis
SUSE Linux Enterprise Desktop 15 SP5 ffmpeg-4 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 ffmpeg Analysis
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 ffmpeg Analysis
SUSE Linux Enterprise Module for Package Hub 15 SP4 ffmpeg Analysis
SUSE Linux Enterprise Module for Package Hub 15 SP4 ffmpeg-4 Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP5 ffmpeg Analysis
SUSE Linux Enterprise Module for Package Hub 15 SP5 ffmpeg-4 Already fixed
SUSE Linux Enterprise Real Time 15 SP3 ffmpeg Analysis
SUSE Linux Enterprise Server 15 SP5 ffmpeg Analysis
SUSE Linux Enterprise Server 15 SP5 ffmpeg-4 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 ffmpeg Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP4 ffmpeg-4 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 ffmpeg Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 ffmpeg-4 Already fixed
SUSE Linux Enterprise Workstation Extension 15 SP5 ffmpeg Analysis
SUSE Linux Enterprise Workstation Extension 15 SP5 ffmpeg-4 Already fixed
SUSE Manager Proxy 4.3 ffmpeg Analysis
SUSE Manager Proxy 4.3 ffmpeg-4 Already fixed
SUSE Manager Retail Branch Server 4.3 ffmpeg Analysis
SUSE Manager Retail Branch Server 4.3 ffmpeg-4 Already fixed
SUSE Manager Server 4.3 ffmpeg Analysis
SUSE Manager Server 4.3 ffmpeg-4 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 ffmpeg Analysis
SUSE Linux Enterprise Desktop 15 SP4 ffmpeg-4 Already fixed
SUSE Linux Enterprise High Performance Computing 15 ffmpeg Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 ffmpeg Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS ffmpeg Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS ffmpeg Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 ffmpeg Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS ffmpeg Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS ffmpeg Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 ffmpeg Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS ffmpeg Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS ffmpeg Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4 ffmpeg Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4 ffmpeg-4 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS ffmpeg Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS ffmpeg-4 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS ffmpeg Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS ffmpeg-4 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS ffmpeg Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS ffmpeg Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 ffmpeg Unsupported
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 ffmpeg Unsupported
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 ffmpeg Analysis
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 ffmpeg-4 Already fixed
SUSE Linux Enterprise Server 15 SP2 ffmpeg Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS ffmpeg Analysis
SUSE Linux Enterprise Server 15 SP3 ffmpeg Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS ffmpeg Analysis
SUSE Linux Enterprise Server 15 SP4 ffmpeg Analysis
SUSE Linux Enterprise Server 15 SP4 ffmpeg-4 Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS ffmpeg Analysis
SUSE Linux Enterprise Server 15 SP4-LTSS ffmpeg-4 Already fixed
SUSE Linux Enterprise Server 15-ESPOS ffmpeg Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 ffmpeg Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 ffmpeg Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 ffmpeg Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 ffmpeg Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 ffmpeg Unsupported
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 ffmpeg Already fixed
SUSE Enterprise Storage 6 ffmpeg Already fixed
SUSE Enterprise Storage 7 ffmpeg Unsupported
SUSE Linux Enterprise Desktop 15 ffmpeg Already fixed
SUSE Linux Enterprise Desktop 15 SP1 ffmpeg Already fixed
SUSE Linux Enterprise Desktop 15 SP2 ffmpeg Unsupported
SUSE Linux Enterprise Desktop 15 SP3 ffmpeg Unsupported
SUSE Linux Enterprise Module for Desktop Applications 15 ffmpeg Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 ffmpeg Already fixed
SUSE Linux Enterprise Module for Package Hub 15 ffmpeg Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP1 ffmpeg Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP2 ffmpeg Analysis
SUSE Linux Enterprise Module for Package Hub 15 SP3 ffmpeg Unsupported
SUSE Linux Enterprise Real Time 15 SP2 ffmpeg Analysis
SUSE Linux Enterprise Real Time 15 SP4 ffmpeg Analysis
SUSE Linux Enterprise Real Time 15 SP4 ffmpeg-4 Already fixed
SUSE Linux Enterprise Server 15 ffmpeg Already fixed
SUSE Linux Enterprise Server 15 SP1 ffmpeg Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL ffmpeg Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS ffmpeg Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL ffmpeg Analysis
SUSE Linux Enterprise Server 15 SP3-BCL ffmpeg Analysis
SUSE Linux Enterprise Server 15-LTSS ffmpeg Already fixed
SUSE Linux Enterprise Workstation Extension 15 ffmpeg Already fixed
SUSE Linux Enterprise Workstation Extension 15 SP1 ffmpeg Already fixed
SUSE Linux Enterprise Workstation Extension 15 SP2 ffmpeg Unsupported
SUSE Linux Enterprise Workstation Extension 15 SP3 ffmpeg Unsupported
SUSE Linux Enterprise Workstation Extension 15 SP4 ffmpeg Analysis
SUSE Linux Enterprise Workstation Extension 15 SP4 ffmpeg-4 Already fixed
SUSE Manager Proxy 4.0 ffmpeg Already fixed
SUSE Manager Proxy 4.1 ffmpeg Unsupported
SUSE Manager Proxy 4.2 ffmpeg Unsupported
SUSE Manager Retail Branch Server 4.0 ffmpeg Already fixed
SUSE Manager Retail Branch Server 4.1 ffmpeg Unsupported
SUSE Manager Retail Branch Server 4.2 ffmpeg Unsupported
SUSE Manager Server 4.0 ffmpeg Already fixed
SUSE Manager Server 4.1 ffmpeg Unsupported
SUSE Manager Server 4.2 ffmpeg Unsupported


SUSE Timeline for this CVE

CVE page created: Thu Aug 31 17:45:29 2017
CVE page last modified: Thu Feb 22 16:46:24 2024