Oval Definition:oval:org.opensuse.security:def:53842
Revision Date:2020-12-01Version:1
Title:Security update for ffmpeg (Important)
Description:

This update for ffmpeg fixes the following issues:

Security issues fixed: - CVE-2019-17542: Fixed a heap-buffer overflow in vqa_decode_chunk due to an out-of-array access (bsc#1154064). - CVE-2019-12730: Fixed an uninitialized use of variables due to an improper check (bsc#1137526). - CVE-2019-9718: Fixed a denial of service in the subtitle decode (bsc#1129715). - CVE-2018-13301: Fixed a denial of service while converting a crafted AVI file to MPEG4 (bsc#1100352).
Family:unixClass:patch
Status:Reference(s):1009745
1031756
1033236
1034849
1038132
1038281
1038984
1043218
1045735
1047785
1048315
1055014
1055186
1061843
1064455
1065729
1077428
1077724
1077725
1077978
1078431
1085207
1090766
1097410
1100352
1129715
1129923
1134760
1137526
1152489
1154064
1174748
1174969
1175052
1175898
1176485
1176713
1177086
1177353
1177410
1177411
1177470
1177739
1177749
1177750
1177754
1177755
1177765
1177814
1177817
1177854
1177855
1177856
1177861
1178002
1178079
1178246
855676
864081
895129
901902
905313
906371
906574
906878
908362
908372
909053
910599
912014
912015
912018
912292
912293
912294
912296
915526
915985
916222
924960
933288
933878
936227
942865
957566
957567
957598
957600
960837
971741
972127
984650
CVE-2011-1521
CVE-2011-3389
CVE-2011-4944
CVE-2012-0845
CVE-2012-1150
CVE-2013-0211
CVE-2013-1752
CVE-2013-1753
CVE-2013-4238
CVE-2013-7423
CVE-2014-1912
CVE-2014-3570
CVE-2014-3571
CVE-2014-3572
CVE-2014-4650
CVE-2014-7185
CVE-2014-7817
CVE-2014-8275
CVE-2014-8964
CVE-2014-9402
CVE-2015-0204
CVE-2015-0205
CVE-2015-0206
CVE-2015-0848
CVE-2015-1472
CVE-2015-2304
CVE-2015-2325
CVE-2015-2327
CVE-2015-2328
CVE-2015-3210
CVE-2015-3217
CVE-2015-4588
CVE-2015-4695
CVE-2015-4696
CVE-2015-5073
CVE-2015-8380
CVE-2015-8381
CVE-2015-8382
CVE-2015-8383
CVE-2015-8384
CVE-2015-8385
CVE-2015-8386
CVE-2015-8387
CVE-2015-8388
CVE-2015-8389
CVE-2015-8390
CVE-2015-8391
CVE-2015-8392
CVE-2015-8393
CVE-2015-8394
CVE-2015-8395
CVE-2015-8915
CVE-2015-8916
CVE-2015-8918
CVE-2015-8919
CVE-2015-8920
CVE-2015-8921
CVE-2015-8922
CVE-2015-8923
CVE-2015-8924
CVE-2015-8925
CVE-2015-8926
CVE-2015-8928
CVE-2015-8929
CVE-2015-8930
CVE-2015-8931
CVE-2015-8932
CVE-2015-8933
CVE-2015-8934
CVE-2016-0772
CVE-2016-1000110
CVE-2016-1283
CVE-2016-1372
CVE-2016-1541
CVE-2016-3191
CVE-2016-4300
CVE-2016-4301
CVE-2016-4302
CVE-2016-4809
CVE-2016-5418
CVE-2016-5636
CVE-2016-5699
CVE-2016-5844
CVE-2016-6250
CVE-2016-8687
CVE-2016-8688
CVE-2016-8689
CVE-2017-1000024
CVE-2017-1000158
CVE-2017-17969
CVE-2017-18207
CVE-2017-3068
CVE-2017-3069
CVE-2017-3070
CVE-2017-3071
CVE-2017-3072
CVE-2017-3073
CVE-2017-3074
CVE-2017-3509
CVE-2017-3511
CVE-2017-3512
CVE-2017-3514
CVE-2017-3526
CVE-2017-3533
CVE-2017-3539
CVE-2017-3544
CVE-2017-5715
CVE-2017-7435
CVE-2017-7436
CVE-2017-9269
CVE-2018-0495
CVE-2018-1000030
CVE-2018-13301
CVE-2018-2562
CVE-2018-2612
CVE-2018-2622
CVE-2018-2640
CVE-2018-2665
CVE-2018-2668
CVE-2018-5996
CVE-2019-12730
CVE-2019-17542
CVE-2019-9718
CVE-2020-14351
CVE-2020-16120
CVE-2020-25285
SUSE-SU-2015:0526-1
SUSE-SU-2016:3161-1
SUSE-SU-2017:1238-1
SUSE-SU-2017:1445-1
SUSE-SU-2017:2040-1
SUSE-SU-2018:0464-1
SUSE-SU-2018:0697-1
SUSE-SU-2018:0708-1
SUSE-SU-2018:2089-1
SUSE-SU-2019:3184-1
SUSE-SU-2020:3122-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Workstation Extension 15 SP1
SUSE Linux Enterprise Workstation Extension 15 SP2
SUSE OpenStack Cloud 6
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND autofs-5.1.3-lp150.5 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • libmariadb-devel-3.1.2-lp151.3.3 is installed
  • OR libmariadb3-3.1.2-lp151.3.3 is installed
  • OR libmariadb3-32bit-3.1.2-lp151.3.3 is installed
  • OR libmariadb_plugins-3.1.2-lp151.3.3 is installed
  • OR libmariadbprivate-3.1.2-lp151.3.3 is installed
  • OR libmysqld-devel-10.2.25-lp151.2.3 is installed
  • OR libmysqld19-10.2.25-lp151.2.3 is installed
  • OR mariadb-10.2.25-lp151.2.3 is installed
  • OR mariadb-bench-10.2.25-lp151.2.3 is installed
  • OR mariadb-client-10.2.25-lp151.2.3 is installed
  • OR mariadb-connector-c-3.1.2-lp151.3.3 is installed
  • OR mariadb-errormessages-10.2.25-lp151.2.3 is installed
  • OR mariadb-galera-10.2.25-lp151.2.3 is installed
  • OR mariadb-test-10.2.25-lp151.2.3 is installed
  • OR mariadb-tools-10.2.25-lp151.2.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • finch-2.6.6-0.19 is installed
  • OR libpurple-2.6.6-0.19 is installed
  • OR libpurple-lang-2.6.6-0.19 is installed
  • OR libpurple-meanwhile-2.6.6-0.19 is installed
  • OR libpurple-tcl-2.6.6-0.19 is installed
  • OR pidgin-2.6.6-0.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • libgcrypt11-1.5.0-0.15 is installed
  • OR libgcrypt11-32bit-1.5.0-0.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • bind-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • glibc-2.19-20 is installed
  • OR glibc-32bit-2.19-20 is installed
  • OR glibc-devel-2.19-20 is installed
  • OR glibc-devel-32bit-2.19-20 is installed
  • OR glibc-i18ndata-2.19-20 is installed
  • OR glibc-locale-2.19-20 is installed
  • OR glibc-locale-32bit-2.19-20 is installed
  • OR nscd-2.19-20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • libpcre1-8.39-7 is installed
  • OR libpcre1-32bit-8.39-7 is installed
  • OR libpcre16-0-8.39-7 is installed
  • OR libpcrecpp0-8.39-7 is installed
  • OR libpcrecpp0-32bit-8.39-7 is installed
  • OR pcre-8.39-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • libzypp-16.15.2-27.21 is installed
  • OR zypper-1.13.30-18.13 is installed
  • OR zypper-log-1.13.30-18.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • libgcrypt-1.6.1-16.55 is installed
  • OR libgcrypt20-1.6.1-16.55 is installed
  • OR libgcrypt20-32bit-1.6.1-16.55 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND libarchive13-3.1.2-25 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • cups-filters-1.0.58-8 is installed
  • OR cups-filters-cups-browsed-1.0.58-8 is installed
  • OR cups-filters-foomatic-rip-1.0.58-8 is installed
  • OR cups-filters-ghostscript-1.0.58-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kernel-default-3.12.74-60.64.51 is installed
  • OR kernel-default-base-3.12.74-60.64.51 is installed
  • OR kernel-default-devel-3.12.74-60.64.51 is installed
  • OR kernel-default-man-3.12.74-60.64.51 is installed
  • OR kernel-devel-3.12.74-60.64.51 is installed
  • OR kernel-macros-3.12.74-60.64.51 is installed
  • OR kernel-source-3.12.74-60.64.51 is installed
  • OR kernel-syms-3.12.74-60.64.51 is installed
  • OR kernel-xen-3.12.74-60.64.51 is installed
  • OR kernel-xen-base-3.12.74-60.64.51 is installed
  • OR kernel-xen-devel-3.12.74-60.64.51 is installed
  • OR kgraft-patch-3_12_74-60_64_51-default-1-2 is installed
  • OR kgraft-patch-3_12_74-60_64_51-xen-1-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_18-1-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND libmms0-0.6.2-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • kernel-default-4.4.121-92.125 is installed
  • OR kernel-default-base-4.4.121-92.125 is installed
  • OR kernel-default-devel-4.4.121-92.125 is installed
  • OR kernel-devel-4.4.121-92.125 is installed
  • OR kernel-macros-4.4.121-92.125 is installed
  • OR kernel-source-4.4.121-92.125 is installed
  • OR kernel-syms-4.4.121-92.125 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • glibc-2.22-62.13 is installed
  • OR glibc-32bit-2.22-62.13 is installed
  • OR glibc-devel-2.22-62.13 is installed
  • OR glibc-devel-32bit-2.22-62.13 is installed
  • OR glibc-html-2.22-62.13 is installed
  • OR glibc-i18ndata-2.22-62.13 is installed
  • OR glibc-info-2.22-62.13 is installed
  • OR glibc-locale-2.22-62.13 is installed
  • OR glibc-locale-32bit-2.22-62.13 is installed
  • OR glibc-profile-2.22-62.13 is installed
  • OR glibc-profile-32bit-2.22-62.13 is installed
  • OR nscd-2.22-62.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_121-92_73-default-4-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_21-4-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • dovecot22-2.2.30.2-14 is installed
  • OR dovecot22-backend-mysql-2.2.30.2-14 is installed
  • OR dovecot22-backend-pgsql-2.2.30.2-14 is installed
  • OR dovecot22-backend-sqlite-2.2.30.2-14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • MozillaFirefox-68.6.0-109.110 is installed
  • OR MozillaFirefox-translations-common-68.6.0-109.110 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • perl-5.18.2-12.20 is installed
  • OR perl-32bit-5.18.2-12.20 is installed
  • OR perl-base-5.18.2-12.20 is installed
  • OR perl-doc-5.18.2-12.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND squid-3.5.21-26.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND gd-2.1.0-24.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • MozillaFirefox-52.9.0esr-109.38 is installed
  • OR MozillaFirefox-translations-52.9.0esr-109.38 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP1 is installed
  • AND Package Information
  • ffmpeg-3.4.2-4.27 is installed
  • OR libavcodec-devel-3.4.2-4.27 is installed
  • OR libavformat-devel-3.4.2-4.27 is installed
  • OR libavformat57-3.4.2-4.27 is installed
  • OR libavresample-devel-3.4.2-4.27 is installed
  • OR libavresample3-3.4.2-4.27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP2 is installed
  • AND Package Information
  • kernel-default-5.3.18-24.34 is installed
  • OR kernel-default-extra-5.3.18-24.34 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND Package Information
  • dnsmasq-2.71-13 is installed
  • OR dnsmasq-utils-2.71-13 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • java-1_8_0-ibm-1.8.0_sr5.25-30.39 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.25-30.39 is installed
  • OR java-1_8_0-ibm-devel-1.8.0_sr5.25-30.39 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.25-30.39 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • glib2-2.48.2-12.15 is installed
  • OR glib2-lang-2.48.2-12.15 is installed
  • OR glib2-tools-2.48.2-12.15 is installed
  • OR libgio-2_0-0-2.48.2-12.15 is installed
  • OR libgio-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libglib-2_0-0-2.48.2-12.15 is installed
  • OR libglib-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libgmodule-2_0-0-2.48.2-12.15 is installed
  • OR libgmodule-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libgobject-2_0-0-2.48.2-12.15 is installed
  • OR libgobject-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libgthread-2_0-0-2.48.2-12.15 is installed
  • OR libgthread-2_0-0-32bit-2.48.2-12.15 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND sudo-1.8.20p2-3.14 is installed
  • BACK