Upstream information

CVE-2018-10393 at MITRE

Description

bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-based buffer over-read.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 6.1
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact None Low
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1091072 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libvorbis-devel >= 1.3.6-4.3.1
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
  • libvorbisfile3 >= 1.3.6-4.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libvorbis-devel-1.3.6-4.3.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libvorbis-devel >= 1.3.6-4.3.1
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
  • libvorbisfile3 >= 1.3.6-4.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libvorbis-devel-1.3.6-4.3.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libvorbis-devel >= 1.3.6-4.3.1
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
  • libvorbisfile3 >= 1.3.6-4.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libvorbis-devel-1.3.6-4.3.1
SUSE Liberty Linux 8
  • libvorbis >= 1.3.6-2.el8
  • libvorbis-devel >= 1.3.6-2.el8
  • libvorbis-devel-docs >= 1.3.6-2.el8
Patchnames:
RHSA-2019:3703
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libvorbis-devel >= 1.2.0-79.20.11.1
Patchnames:
sdksp4-libvorbis-13606
SUSE Linux Enterprise Desktop 12 SP3
  • libvorbis-devel >= 1.3.3-10.11.1
  • libvorbis0 >= 1.3.3-10.11.1
  • libvorbis0-32bit >= 1.3.3-10.11.1
  • libvorbisenc2 >= 1.3.3-10.11.1
  • libvorbisenc2-32bit >= 1.3.3-10.11.1
  • libvorbisfile3 >= 1.3.3-10.11.1
  • libvorbisfile3-32bit >= 1.3.3-10.11.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-934
SUSE-SLE-SDK-12-SP3-2018-934
SUSE Linux Enterprise Desktop 12 SP4
  • libvorbis-devel >= 1.3.3-10.14.1
  • libvorbis0 >= 1.3.3-10.14.1
  • libvorbis0-32bit >= 1.3.3-10.14.1
  • libvorbisenc2 >= 1.3.3-10.14.1
  • libvorbisenc2-32bit >= 1.3.3-10.14.1
  • libvorbisfile3 >= 1.3.3-10.14.1
  • libvorbisfile3-32bit >= 1.3.3-10.14.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libvorbis0-1.3.3-10.14.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libvorbis-devel-1.3.3-10.14.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libvorbis-devel >= 1.3.6-4.3.1
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
  • libvorbisfile3 >= 1.3.6-4.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libvorbis-devel-1.3.6-4.3.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libvorbis-devel >= 1.3.6-150000.4.5.2
  • libvorbis0 >= 1.3.6-150000.4.5.2
  • libvorbisenc2 >= 1.3.6-150000.4.5.2
  • libvorbisfile3 >= 1.3.6-150000.4.5.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libvorbis-devel-1.3.6-150000.4.5.2
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libvorbis-devel >= 1.3.6-2.16
  • libvorbis0 >= 1.3.6-2.16
  • libvorbisenc2 >= 1.3.6-2.16
  • libvorbisfile3 >= 1.3.6-2.16
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libvorbis-devel-1.3.6-2.16
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libvorbis-doc >= 1.3.3-10.14.1
  • libvorbis0 >= 1.3.3-10.14.1
  • libvorbis0-32bit >= 1.3.3-10.14.1
  • libvorbisenc2 >= 1.3.3-10.14.1
  • libvorbisenc2-32bit >= 1.3.3-10.14.1
  • libvorbisfile3 >= 1.3.3-10.14.1
  • libvorbisfile3-32bit >= 1.3.3-10.14.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libvorbis-doc-1.3.3-10.14.1
SUSE Linux Enterprise Micro 5.0
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA libvorbis0-1.3.6-4.3.1
SUSE Linux Enterprise Micro 5.2
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA libvorbis0-1.3.6-4.3.1
SUSE Linux Enterprise Micro 5.3
  • libvorbis0 >= 1.3.6-150000.4.5.2
  • libvorbisenc2 >= 1.3.6-150000.4.5.2
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA libvorbis0-1.3.6-150000.4.5.2
SUSE Linux Enterprise Micro 5.4
  • libvorbis0 >= 1.3.6-150000.4.5.2
  • libvorbisenc2 >= 1.3.6-150000.4.5.2
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA libvorbis0-1.3.6-150000.4.5.2
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • libvorbis >= 1.2.0-79.20.11.1
  • libvorbis-32bit >= 1.2.0-79.20.11.1
  • libvorbis-devel >= 1.2.0-79.20.11.1
  • libvorbis-doc >= 1.2.0-79.20.11.1
  • libvorbis-x86 >= 1.2.0-79.20.11.1
Patchnames:
sdksp4-libvorbis-13606
slessp4-libvorbis-13606
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libvorbis-devel >= 1.3.3-10.11.1
  • libvorbis-doc >= 1.3.3-10.11.1
  • libvorbis0 >= 1.3.3-10.11.1
  • libvorbis0-32bit >= 1.3.3-10.11.1
  • libvorbisenc2 >= 1.3.3-10.11.1
  • libvorbisenc2-32bit >= 1.3.3-10.11.1
  • libvorbisfile3 >= 1.3.3-10.11.1
  • libvorbisfile3-32bit >= 1.3.3-10.11.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-934
SUSE-SLE-SERVER-12-SP3-2018-934
SUSE Linux Enterprise Server 12 SP4
  • libvorbis-devel >= 1.3.3-10.14.1
  • libvorbis-doc >= 1.3.3-10.14.1
  • libvorbis0 >= 1.3.3-10.14.1
  • libvorbis0-32bit >= 1.3.3-10.14.1
  • libvorbisenc2 >= 1.3.3-10.14.1
  • libvorbisenc2-32bit >= 1.3.3-10.14.1
  • libvorbisfile3 >= 1.3.3-10.14.1
  • libvorbisfile3-32bit >= 1.3.3-10.14.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libvorbis-doc-1.3.3-10.14.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libvorbis-devel-1.3.3-10.14.1
SUSE Linux Enterprise Server 12 SP5
  • libvorbis-devel >= 1.3.3-10.11.1
  • libvorbis-doc >= 1.3.3-10.14.1
  • libvorbis0 >= 1.3.3-10.14.1
  • libvorbis0-32bit >= 1.3.3-10.14.1
  • libvorbisenc2 >= 1.3.3-10.14.1
  • libvorbisenc2-32bit >= 1.3.3-10.14.1
  • libvorbisfile3 >= 1.3.3-10.14.1
  • libvorbisfile3-32bit >= 1.3.3-10.14.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libvorbis-doc-1.3.3-10.14.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libvorbis-1.3.3-10.14.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libvorbis-devel-1.3.3-10.14.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libvorbis-devel >= 1.3.3-10.14.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libvorbis-devel-1.3.3-10.14.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libvorbis-devel >= 1.3.3-10.11.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libvorbis-1.3.3-10.14.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libvorbis-devel-1.3.3-10.14.1
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libvorbis-devel >= 1.3.3-10.11.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-934
openSUSE Leap 15.0
  • libvorbis0 >= 1.3.6-lp150.2.4
  • libvorbisenc2 >= 1.3.6-lp150.2.4
  • libvorbisfile3 >= 1.3.6-lp150.2.4
Patchnames:
openSUSE Leap 15.0 GA libvorbis0-1.3.6-lp150.2.4
openSUSE Leap 15.2
  • libvorbis0 >= 1.3.6-lp152.5.9
  • libvorbisenc2 >= 1.3.6-lp152.5.9
  • libvorbisfile3 >= 1.3.6-lp152.5.9
Patchnames:
openSUSE Leap 15.2 GA libvorbis0-1.3.6-lp152.5.2
openSUSE Leap 15.3
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbis0-32bit >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
  • libvorbisenc2-32bit >= 1.3.6-4.3.1
  • libvorbisfile3 >= 1.3.6-4.3.1
Patchnames:
openSUSE Leap 15.3 GA libvorbis0-1.3.6-4.3.1
openSUSE Leap 15.4
  • libvorbis0 >= 1.3.6-4.3.1
  • libvorbis0-32bit >= 1.3.6-4.3.1
  • libvorbisenc2 >= 1.3.6-4.3.1
  • libvorbisenc2-32bit >= 1.3.6-4.3.1
  • libvorbisfile3 >= 1.3.6-4.3.1
Patchnames:
openSUSE Leap 15.4 GA libvorbis0-1.3.6-4.3.1
openSUSE Tumbleweed
  • libvorbis-devel >= 1.3.7-1.6
  • libvorbis-devel-32bit >= 1.3.7-1.6
  • libvorbis0 >= 1.3.7-1.6
  • libvorbis0-32bit >= 1.3.7-1.6
  • libvorbisenc2 >= 1.3.7-1.6
  • libvorbisenc2-32bit >= 1.3.7-1.6
  • libvorbisfile3 >= 1.3.7-1.6
  • libvorbisfile3-32bit >= 1.3.7-1.6
Patchnames:
openSUSE Tumbleweed GA libvorbis-devel-1.3.7-1.6


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 libvorbis Already fixed
SUSE Linux Enterprise Desktop 15 SP5 libvorbis Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 libvorbis Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 libvorbis Already fixed
SUSE Linux Enterprise Micro 5.2 libvorbis Already fixed
SUSE Linux Enterprise Micro 5.3 libvorbis Already fixed
SUSE Linux Enterprise Micro 5.4 libvorbis Already fixed
SUSE Linux Enterprise Micro 5.5 libvorbis Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 libvorbis Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP4 libvorbis Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP5 libvorbis Already fixed
SUSE Linux Enterprise Real Time 15 SP3 libvorbis Already fixed
SUSE Linux Enterprise Server 12 SP5 libvorbis Released
SUSE Linux Enterprise Server 12-LTSS libvorbis Unsupported
SUSE Linux Enterprise Server 15 SP5 libvorbis Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libvorbis Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libvorbis Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libvorbis Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 libvorbis Released
SUSE Manager Proxy 4.3 libvorbis Already fixed
SUSE Manager Retail Branch Server 4.3 libvorbis Already fixed
SUSE Manager Server 4.3 libvorbis Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 libvorbis Already fixed
SUSE Linux Enterprise High Performance Computing 15 libvorbis Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 libvorbis Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libvorbis Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libvorbis Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 libvorbis Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS libvorbis Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS libvorbis Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 libvorbis Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS libvorbis Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS libvorbis Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 libvorbis Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libvorbis Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libvorbis Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS libvorbis Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS libvorbis Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 libvorbis Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 libvorbis Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 libvorbis Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL libvorbis Affected
SUSE Linux Enterprise Server 15 SP2 libvorbis Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS libvorbis Already fixed
SUSE Linux Enterprise Server 15 SP3 libvorbis Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS libvorbis Already fixed
SUSE Linux Enterprise Server 15 SP4 libvorbis Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS libvorbis Already fixed
SUSE Linux Enterprise Server 15-ESPOS libvorbis Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 libvorbis Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 libvorbis Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libvorbis Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 libvorbis Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 libvorbis Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libvorbis Affected
SUSE CaaS Platform 4.0 libvorbis Already fixed
SUSE Enterprise Storage 6 libvorbis Already fixed
SUSE Enterprise Storage 7 libvorbis Already fixed
SUSE Linux Enterprise Desktop 11 SP4 libvorbis Released
SUSE Linux Enterprise Desktop 12 libvorbis Affected
SUSE Linux Enterprise Desktop 12 SP1 libvorbis Affected
SUSE Linux Enterprise Desktop 12 SP2 libvorbis Unsupported
SUSE Linux Enterprise Desktop 12 SP3 libvorbis Released
SUSE Linux Enterprise Desktop 12 SP4 libvorbis Affected
SUSE Linux Enterprise Desktop 15 libvorbis Already fixed
SUSE Linux Enterprise Desktop 15 SP1 libvorbis Already fixed
SUSE Linux Enterprise Desktop 15 SP2 libvorbis Already fixed
SUSE Linux Enterprise Desktop 15 SP3 libvorbis Already fixed
SUSE Linux Enterprise Micro 5.0 libvorbis Already fixed
SUSE Linux Enterprise Module for Basesystem 15 libvorbis Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 libvorbis Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP1 libvorbis Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP2 libvorbis Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP3 libvorbis Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 libvorbis Released
SUSE Linux Enterprise Real Time 15 SP2 libvorbis Already fixed
SUSE Linux Enterprise Real Time 15 SP4 libvorbis Already fixed
SUSE Linux Enterprise Server 11 SP3 libvorbis Affected
SUSE Linux Enterprise Server 11 SP3 LTSS libvorbis Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS libvorbis Affected
SUSE Linux Enterprise Server 11 SP4 libvorbis Released
SUSE Linux Enterprise Server 11 SP4 LTSS libvorbis Released
SUSE Linux Enterprise Server 11 SP4-LTSS libvorbis Released
SUSE Linux Enterprise Server 12 libvorbis Affected
SUSE Linux Enterprise Server 12 SP1 libvorbis Affected
SUSE Linux Enterprise Server 12 SP1-LTSS libvorbis Unsupported
SUSE Linux Enterprise Server 12 SP2 libvorbis Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS libvorbis Affected
SUSE Linux Enterprise Server 12 SP2-LTSS libvorbis Unsupported
SUSE Linux Enterprise Server 12 SP3 libvorbis Released
SUSE Linux Enterprise Server 12 SP3-BCL libvorbis Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS libvorbis Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS libvorbis Unsupported
SUSE Linux Enterprise Server 12 SP4 libvorbis Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS libvorbis Affected
SUSE Linux Enterprise Server 12 SP4-LTSS libvorbis Affected
SUSE Linux Enterprise Server 15 libvorbis Already fixed
SUSE Linux Enterprise Server 15 SP1 libvorbis Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL libvorbis Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS libvorbis Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL libvorbis Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL libvorbis Already fixed
SUSE Linux Enterprise Server 15-LTSS libvorbis Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libvorbis Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libvorbis Released
SUSE Linux Enterprise Server for SAP Applications 12 libvorbis Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libvorbis Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libvorbis Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libvorbis Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libvorbis Affected
SUSE Linux Enterprise Software Development Kit 11 SP4 libvorbis Released
SUSE Linux Enterprise Software Development Kit 12 libvorbis Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 libvorbis Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 libvorbis Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 libvorbis Released
SUSE Linux Enterprise Software Development Kit 12 SP4 libvorbis Affected
SUSE Manager Proxy 4.0 libvorbis Already fixed
SUSE Manager Proxy 4.1 libvorbis Already fixed
SUSE Manager Proxy 4.2 libvorbis Already fixed
SUSE Manager Retail Branch Server 4.0 libvorbis Already fixed
SUSE Manager Retail Branch Server 4.1 libvorbis Already fixed
SUSE Manager Retail Branch Server 4.2 libvorbis Already fixed
SUSE Manager Server 4.0 libvorbis Already fixed
SUSE Manager Server 4.1 libvorbis Already fixed
SUSE Manager Server 4.2 libvorbis Already fixed
SUSE OpenStack Cloud 7 libvorbis Affected
SUSE OpenStack Cloud 8 libvorbis Affected
SUSE OpenStack Cloud 9 libvorbis Affected
SUSE OpenStack Cloud Crowbar 8 libvorbis Affected
SUSE OpenStack Cloud Crowbar 9 libvorbis Affected


SUSE Timeline for this CVE

CVE page created: Thu Apr 26 14:24:10 2018
CVE page last modified: Thu Feb 22 16:54:16 2024