Upstream information

CVE-2018-10392 at MITRE

Description

mapping0_forward in mapping0.c in Xiph.Org libvorbis 1.3.6 does not validate the number of channels, which allows remote attackers to cause a denial of service (heap-based buffer overflow or over-read) or possibly have unspecified other impact via a crafted file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 5.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact High None
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1091070 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/sles/15.2/virt-launcher:0.38.1
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libvorbis-devel >= 1.3.6-4.3.1
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
  • libvorbisfile3 >= 1.3.6-4.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libvorbis-1.3.6-4.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libvorbis-devel-1.3.6-4.3.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libvorbis-devel >= 1.3.6-4.3.1
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
  • libvorbisfile3 >= 1.3.6-4.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libvorbis-1.3.6-4.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libvorbis-devel-1.3.6-4.3.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libvorbis-devel >= 1.3.6-4.3.1
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
  • libvorbisfile3 >= 1.3.6-4.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libvorbis-1.3.6-4.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libvorbis-devel-1.3.6-4.3.1
SUSE Liberty Linux 8
  • libvorbis >= 1.3.6-2.el8
  • libvorbis-devel >= 1.3.6-2.el8
  • libvorbis-devel-docs >= 1.3.6-2.el8
Patchnames:
RHSA-2019:3703
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libvorbis-devel >= 1.2.0-79.20.14.1
Patchnames:
sdksp4-libvorbis-13641
SUSE Linux Enterprise Desktop 12 SP3
  • libvorbis-devel >= 1.3.3-10.14.1
  • libvorbis0 >= 1.3.3-10.14.1
  • libvorbis0-32bit >= 1.3.3-10.14.1
  • libvorbisenc2 >= 1.3.3-10.14.1
  • libvorbisenc2-32bit >= 1.3.3-10.14.1
  • libvorbisfile3 >= 1.3.3-10.14.1
  • libvorbisfile3-32bit >= 1.3.3-10.14.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-1081
SUSE-SLE-SDK-12-SP3-2018-1081
SUSE Linux Enterprise Desktop 12 SP4
  • libvorbis-devel >= 1.3.3-10.14.1
  • libvorbis0 >= 1.3.3-10.14.1
  • libvorbis0-32bit >= 1.3.3-10.14.1
  • libvorbisenc2 >= 1.3.3-10.14.1
  • libvorbisenc2-32bit >= 1.3.3-10.14.1
  • libvorbisfile3 >= 1.3.3-10.14.1
  • libvorbisfile3-32bit >= 1.3.3-10.14.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libvorbis0-1.3.3-10.14.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libvorbis-devel-1.3.3-10.14.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libvorbis-devel >= 1.3.6-4.3.1
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
  • libvorbisfile3 >= 1.3.6-4.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libvorbis-1.3.6-4.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libvorbis-devel-1.3.6-4.3.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libvorbis-devel >= 1.3.6-4.3.1
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
  • libvorbisfile3 >= 1.3.6-4.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libvorbis-1.3.6-150000.4.5.2
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libvorbis-devel-1.3.6-150000.4.5.2
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libvorbis-devel >= 1.3.6-4.3.1
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
  • libvorbisfile3 >= 1.3.6-4.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-1282
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libvorbis-doc >= 1.3.3-10.14.1
  • libvorbis0 >= 1.3.3-10.14.1
  • libvorbis0-32bit >= 1.3.3-10.14.1
  • libvorbisenc2 >= 1.3.3-10.14.1
  • libvorbisenc2-32bit >= 1.3.3-10.14.1
  • libvorbisfile3 >= 1.3.3-10.14.1
  • libvorbisfile3-32bit >= 1.3.3-10.14.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libvorbis-doc-1.3.3-10.14.1
SUSE Linux Enterprise Micro 5.0
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libvorbis0-1.3.6-4.3.1
SUSE Linux Enterprise Micro 5.2
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libvorbis0-1.3.6-4.3.1
SUSE Linux Enterprise Micro 5.3
  • libvorbis0 >= 1.3.6-150000.4.5.2
  • libvorbisenc2 >= 1.3.6-150000.4.5.2
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libvorbis0-1.3.6-150000.4.5.2
SUSE Linux Enterprise Micro 5.4
  • libvorbis0 >= 1.3.6-150000.4.5.2
  • libvorbisenc2 >= 1.3.6-150000.4.5.2
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libvorbis0-1.3.6-150000.4.5.2
SUSE Linux Enterprise Module for Package Hub 15 SP2
  • libvorbis0-32bit >= 1.3.6-4.3.1
  • libvorbisenc2-32bit >= 1.3.6-4.3.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP2 GA libvorbis-1.3.6-4.3.1
SUSE Linux Enterprise Module for Package Hub 15 SP3
  • libvorbis0-32bit >= 1.3.6-4.3.1
  • libvorbisenc2-32bit >= 1.3.6-4.3.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP3 GA libvorbis-1.3.6-4.3.1
SUSE Linux Enterprise Module for Package Hub 15 SP4
  • libvorbis0-32bit >= 1.3.6-4.3.1
  • libvorbisenc2-32bit >= 1.3.6-4.3.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP4 GA libvorbis-1.3.6-4.3.1
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • libvorbis0-32bit >= 1.3.6-4.3.1
  • libvorbisenc2-32bit >= 1.3.6-4.3.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP5 GA libvorbis-1.3.6-150000.4.5.2
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • libvorbis >= 1.2.0-79.20.14.1
  • libvorbis-32bit >= 1.2.0-79.20.14.1
  • libvorbis-devel >= 1.2.0-79.20.14.1
  • libvorbis-doc >= 1.2.0-79.20.14.1
  • libvorbis-x86 >= 1.2.0-79.20.14.1
Patchnames:
sdksp4-libvorbis-13641
slessp4-libvorbis-13641
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libvorbis-devel >= 1.3.3-10.14.1
  • libvorbis-doc >= 1.3.3-10.14.1
  • libvorbis0 >= 1.3.3-10.14.1
  • libvorbis0-32bit >= 1.3.3-10.14.1
  • libvorbisenc2 >= 1.3.3-10.14.1
  • libvorbisenc2-32bit >= 1.3.3-10.14.1
  • libvorbisfile3 >= 1.3.3-10.14.1
  • libvorbisfile3-32bit >= 1.3.3-10.14.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-1081
SUSE-SLE-SERVER-12-SP3-2018-1081
SUSE Linux Enterprise Server 12 SP4
  • libvorbis-devel >= 1.3.3-10.14.1
  • libvorbis-doc >= 1.3.3-10.14.1
  • libvorbis0 >= 1.3.3-10.14.1
  • libvorbis0-32bit >= 1.3.3-10.14.1
  • libvorbisenc2 >= 1.3.3-10.14.1
  • libvorbisenc2-32bit >= 1.3.3-10.14.1
  • libvorbisfile3 >= 1.3.3-10.14.1
  • libvorbisfile3-32bit >= 1.3.3-10.14.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libvorbis-doc-1.3.3-10.14.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libvorbis-devel-1.3.3-10.14.1
SUSE Linux Enterprise Server 12 SP5
  • libvorbis-devel >= 1.3.3-10.14.1
  • libvorbis-doc >= 1.3.3-10.14.1
  • libvorbis0 >= 1.3.3-10.14.1
  • libvorbis0-32bit >= 1.3.3-10.14.1
  • libvorbisenc2 >= 1.3.3-10.14.1
  • libvorbisenc2-32bit >= 1.3.3-10.14.1
  • libvorbisfile3 >= 1.3.3-10.14.1
  • libvorbisfile3-32bit >= 1.3.3-10.14.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libvorbis-doc-1.3.3-10.14.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libvorbis-1.3.3-10.14.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libvorbis-devel-1.3.3-10.14.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libvorbis-devel >= 1.3.3-10.14.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libvorbis-devel-1.3.3-10.14.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libvorbis-devel >= 1.3.3-10.14.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libvorbis-1.3.3-10.14.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libvorbis-devel-1.3.3-10.14.1
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libvorbis-devel >= 1.3.3-10.14.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-1081
openSUSE Leap 15.0
  • libvorbis-devel >= 1.3.6-lp150.3.3.1
  • libvorbis-devel-32bit >= 1.3.6-lp150.3.3.1
  • libvorbis-doc >= 1.3.6-lp150.3.3.1
  • libvorbis0 >= 1.3.6-lp150.3.3.1
  • libvorbis0-32bit >= 1.3.6-lp150.3.3.1
  • libvorbisenc2 >= 1.3.6-lp150.3.3.1
  • libvorbisenc2-32bit >= 1.3.6-lp150.3.3.1
  • libvorbisfile3 >= 1.3.6-lp150.3.3.1
  • libvorbisfile3-32bit >= 1.3.6-lp150.3.3.1
Patchnames:
openSUSE-2019-506
openSUSE Leap 15.2
  • libvorbis0 >= 1.3.6-lp152.5.9
  • libvorbisenc2 >= 1.3.6-lp152.5.9
  • libvorbisfile3 >= 1.3.6-lp152.5.9
Patchnames:
openSUSE Leap 15.2 GA libvorbis0-1.3.6-lp152.5.2
openSUSE Leap 15.3
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbis0-32bit >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
  • libvorbisenc2-32bit >= 1.3.6-4.3.1
  • libvorbisfile3 >= 1.3.6-4.3.1
Patchnames:
openSUSE Leap 15.3 GA libvorbis0-1.3.6-4.3.1
openSUSE Leap 15.4
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbis0-32bit >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
  • libvorbisenc2-32bit >= 1.3.6-4.3.1
  • libvorbisfile3 >= 1.3.6-4.3.1
Patchnames:
openSUSE Leap 15.4 GA libvorbis0-1.3.6-4.3.1
openSUSE Tumbleweed
  • libvorbis-devel >= 1.3.7-1.6
  • libvorbis-devel-32bit >= 1.3.7-1.6
  • libvorbis0 >= 1.3.7-1.6
  • libvorbis0-32bit >= 1.3.7-1.6
  • libvorbisenc2 >= 1.3.7-1.6
  • libvorbisenc2-32bit >= 1.3.7-1.6
  • libvorbisfile3 >= 1.3.7-1.6
  • libvorbisfile3-32bit >= 1.3.7-1.6
Patchnames:
openSUSE Tumbleweed GA libvorbis-devel-1.3.7-1.6


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 libvorbis Released
SUSE Linux Enterprise Desktop 15 SP5 libvorbis Released
SUSE Linux Enterprise High Performance Computing 12 SP5 libvorbis Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 libvorbis Released
SUSE Linux Enterprise Micro 5.2 libvorbis Affected
SUSE Linux Enterprise Micro 5.3 libvorbis Affected
SUSE Linux Enterprise Micro 5.4 libvorbis Affected
SUSE Linux Enterprise Micro 5.5 libvorbis Affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 libvorbis Released
SUSE Linux Enterprise Module for Package Hub 15 SP4 libvorbis Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 libvorbis Released
SUSE Linux Enterprise Real Time 15 SP3 libvorbis Affected
SUSE Linux Enterprise Server 12 SP5 libvorbis Released
SUSE Linux Enterprise Server 12-LTSS libvorbis Unsupported
SUSE Linux Enterprise Server 15 SP5 libvorbis Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libvorbis Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libvorbis Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libvorbis Released
SUSE Linux Enterprise Software Development Kit 12 SP5 libvorbis Released
SUSE Manager Proxy 4.3 libvorbis Released
SUSE Manager Retail Branch Server 4.3 libvorbis Released
SUSE Manager Server 4.3 libvorbis Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 libvorbis Released
SUSE Linux Enterprise High Performance Computing 15 libvorbis Released
SUSE Linux Enterprise High Performance Computing 15 SP1 libvorbis Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libvorbis Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libvorbis Released
SUSE Linux Enterprise High Performance Computing 15 SP2 libvorbis Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS libvorbis Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS libvorbis Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 libvorbis Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS libvorbis Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS libvorbis Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 libvorbis Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libvorbis Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libvorbis Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS libvorbis Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS libvorbis Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 libvorbis Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 libvorbis Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 libvorbis Released
SUSE Linux Enterprise Server 12 SP2-BCL libvorbis Affected
SUSE Linux Enterprise Server 15 SP2 libvorbis Released
SUSE Linux Enterprise Server 15 SP2-LTSS libvorbis Affected
SUSE Linux Enterprise Server 15 SP3 libvorbis Released
SUSE Linux Enterprise Server 15 SP3-LTSS libvorbis Affected
SUSE Linux Enterprise Server 15 SP4 libvorbis Released
SUSE Linux Enterprise Server 15 SP4-LTSS libvorbis Affected
SUSE Linux Enterprise Server 15-ESPOS libvorbis Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 libvorbis Released
SUSE Linux Enterprise Server for SAP Applications 15 libvorbis Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libvorbis Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 libvorbis Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 libvorbis Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libvorbis Affected
SUSE CaaS Platform 4.0 libvorbis Released
SUSE Enterprise Storage 6 libvorbis Released
SUSE Enterprise Storage 7 libvorbis Released
SUSE Linux Enterprise Desktop 11 SP4 libvorbis Released
SUSE Linux Enterprise Desktop 12 libvorbis Affected
SUSE Linux Enterprise Desktop 12 SP1 libvorbis Affected
SUSE Linux Enterprise Desktop 12 SP2 libvorbis Unsupported
SUSE Linux Enterprise Desktop 12 SP3 libvorbis Released
SUSE Linux Enterprise Desktop 12 SP4 libvorbis Affected
SUSE Linux Enterprise Desktop 15 libvorbis Released
SUSE Linux Enterprise Desktop 15 SP1 libvorbis Released
SUSE Linux Enterprise Desktop 15 SP2 libvorbis Released
SUSE Linux Enterprise Desktop 15 SP3 libvorbis Released
SUSE Linux Enterprise Micro 5.0 libvorbis Affected
SUSE Linux Enterprise Module for Basesystem 15 libvorbis Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 libvorbis Released
SUSE Linux Enterprise Module for Package Hub 15 SP1 libvorbis Released
SUSE Linux Enterprise Module for Package Hub 15 SP2 libvorbis Released
SUSE Linux Enterprise Module for Package Hub 15 SP3 libvorbis Released
SUSE Linux Enterprise Point of Service 11 SP3 libvorbis Unsupported
SUSE Linux Enterprise Real Time 15 SP2 libvorbis Affected
SUSE Linux Enterprise Real Time 15 SP4 libvorbis Affected
SUSE Linux Enterprise Server 11 SP3 libvorbis Affected
SUSE Linux Enterprise Server 11 SP3 LTSS libvorbis Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS libvorbis Affected
SUSE Linux Enterprise Server 11 SP4 libvorbis Released
SUSE Linux Enterprise Server 11 SP4 LTSS libvorbis Affected
SUSE Linux Enterprise Server 11 SP4-LTSS libvorbis Released
SUSE Linux Enterprise Server 12 libvorbis Affected
SUSE Linux Enterprise Server 12 SP1 libvorbis Affected
SUSE Linux Enterprise Server 12 SP1-LTSS libvorbis Unsupported
SUSE Linux Enterprise Server 12 SP2 libvorbis Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS libvorbis Affected
SUSE Linux Enterprise Server 12 SP2-LTSS libvorbis Unsupported
SUSE Linux Enterprise Server 12 SP3 libvorbis Released
SUSE Linux Enterprise Server 12 SP3-BCL libvorbis Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS libvorbis Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS libvorbis Unsupported
SUSE Linux Enterprise Server 12 SP4 libvorbis Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS libvorbis Affected
SUSE Linux Enterprise Server 12 SP4-LTSS libvorbis Affected
SUSE Linux Enterprise Server 15 libvorbis Released
SUSE Linux Enterprise Server 15 SP1 libvorbis Released
SUSE Linux Enterprise Server 15 SP1-BCL libvorbis Affected
SUSE Linux Enterprise Server 15 SP1-LTSS libvorbis Released
SUSE Linux Enterprise Server 15 SP2-BCL libvorbis Affected
SUSE Linux Enterprise Server 15 SP3-BCL libvorbis Affected
SUSE Linux Enterprise Server 15-LTSS libvorbis Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libvorbis Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libvorbis Released
SUSE Linux Enterprise Server for SAP Applications 12 libvorbis Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libvorbis Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libvorbis Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libvorbis Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libvorbis Affected
SUSE Linux Enterprise Software Development Kit 11 SP4 libvorbis Released
SUSE Linux Enterprise Software Development Kit 12 libvorbis Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 libvorbis Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 libvorbis Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 libvorbis Released
SUSE Linux Enterprise Software Development Kit 12 SP4 libvorbis Affected
SUSE Manager Proxy 4.0 libvorbis Released
SUSE Manager Proxy 4.1 libvorbis Released
SUSE Manager Proxy 4.2 libvorbis Released
SUSE Manager Retail Branch Server 4.0 libvorbis Released
SUSE Manager Retail Branch Server 4.1 libvorbis Released
SUSE Manager Retail Branch Server 4.2 libvorbis Released
SUSE Manager Server 4.0 libvorbis Released
SUSE Manager Server 4.1 libvorbis Released
SUSE Manager Server 4.2 libvorbis Released
SUSE OpenStack Cloud 7 libvorbis Affected
SUSE OpenStack Cloud 8 libvorbis Affected
SUSE OpenStack Cloud 9 libvorbis Affected
SUSE OpenStack Cloud Crowbar 8 libvorbis Affected
SUSE OpenStack Cloud Crowbar 9 libvorbis Affected


SUSE Timeline for this CVE

CVE page created: Thu Apr 26 14:24:09 2018
CVE page last modified: Thu Feb 22 16:54:15 2024