Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2019-13390 (GCVE-0-2019-13390)
Vulnerability from cvelistv5
Published
2019-07-07 21:16
Modified
2024-08-04 23:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:49:24.988Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://trac.ffmpeg.org/ticket/7979" }, { "name": "109090", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/109090" }, { "name": "GLSA-202003-65", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-65" }, { "name": "DSA-4722", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4722" }, { "name": "[debian-lts-announce] 20200727 [SECURITY] [DLA 2291-1] ffmpeg security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html" }, { "name": "USN-4431-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4431-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-27T18:06:18", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://trac.ffmpeg.org/ticket/7979" }, { "name": "109090", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/109090" }, { "name": "GLSA-202003-65", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202003-65" }, { "name": "DSA-4722", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4722" }, { "name": "[debian-lts-announce] 20200727 [SECURITY] [DLA 2291-1] ffmpeg security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html" }, { "name": "USN-4431-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4431-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-13390", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://trac.ffmpeg.org/ticket/7979", "refsource": "MISC", "url": "https://trac.ffmpeg.org/ticket/7979" }, { "name": "109090", "refsource": "BID", "url": "http://www.securityfocus.com/bid/109090" }, { "name": "GLSA-202003-65", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-65" }, { "name": "DSA-4722", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4722" }, { "name": "[debian-lts-announce] 20200727 [SECURITY] [DLA 2291-1] ffmpeg security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html" }, { "name": "USN-4431-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4431-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-13390", "datePublished": "2019-07-07T21:16:28", "dateReserved": "2019-07-07T00:00:00", "dateUpdated": "2024-08-04T23:49:24.988Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-13390\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-07-07T22:15:10.423\",\"lastModified\":\"2024-11-21T04:24:50.583\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c.\"},{\"lang\":\"es\",\"value\":\"En FFmpeg versi\u00f3n 4.1.3, hay una divisi\u00f3n por cero en adx_write_trailer en libavformat/rawenc.c.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-369\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ffmpeg:ffmpeg:4.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEFF7FBE-27BB-4332-9C30-701D94EB8EEB\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/109090\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/202003-65\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://trac.ffmpeg.org/ticket/7979\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4431-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.debian.org/security/2020/dsa-4722\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/109090\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/202003-65\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://trac.ffmpeg.org/ticket/7979\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4431-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2020/dsa-4722\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
gsd-2019-13390
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-13390", "description": "In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c.", "id": "GSD-2019-13390", "references": [ "https://www.suse.com/security/cve/CVE-2019-13390.html", "https://www.debian.org/security/2020/dsa-4722", "https://ubuntu.com/security/CVE-2019-13390" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-13390" ], "details": "In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c.", "id": "GSD-2019-13390", "modified": "2023-12-13T01:23:41.118356Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-13390", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://trac.ffmpeg.org/ticket/7979", "refsource": "MISC", "url": "https://trac.ffmpeg.org/ticket/7979" }, { "name": "109090", "refsource": "BID", "url": "http://www.securityfocus.com/bid/109090" }, { "name": "GLSA-202003-65", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-65" }, { "name": "DSA-4722", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4722" }, { "name": "[debian-lts-announce] 20200727 [SECURITY] [DLA 2291-1] ffmpeg security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html" }, { "name": "USN-4431-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4431-1/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ffmpeg:ffmpeg:4.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-13390" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-369" } ] } ] }, "references": { "reference_data": [ { "name": "https://trac.ffmpeg.org/ticket/7979", "refsource": "MISC", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://trac.ffmpeg.org/ticket/7979" }, { "name": "109090", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/109090" }, { "name": "GLSA-202003-65", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/202003-65" }, { "name": "DSA-4722", "refsource": "DEBIAN", "tags": [], "url": "https://www.debian.org/security/2020/dsa-4722" }, { "name": "[debian-lts-announce] 20200727 [SECURITY] [DLA 2291-1] ffmpeg security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html" }, { "name": "USN-4431-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/4431-1/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2020-07-27T19:15Z", "publishedDate": "2019-07-07T22:15Z" } } }
fkie_cve-2019-13390
Vulnerability from fkie_nvd
Published
2019-07-07 22:15
Modified
2024-11-21 04:24
Severity ?
Summary
In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securityfocus.com/bid/109090 | ||
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html | ||
cve@mitre.org | https://security.gentoo.org/glsa/202003-65 | ||
cve@mitre.org | https://trac.ffmpeg.org/ticket/7979 | Exploit, Vendor Advisory | |
cve@mitre.org | https://usn.ubuntu.com/4431-1/ | ||
cve@mitre.org | https://www.debian.org/security/2020/dsa-4722 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/109090 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202003-65 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://trac.ffmpeg.org/ticket/7979 | Exploit, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/4431-1/ | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2020/dsa-4722 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ffmpeg:ffmpeg:4.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "DEFF7FBE-27BB-4332-9C30-701D94EB8EEB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c." }, { "lang": "es", "value": "En FFmpeg versi\u00f3n 4.1.3, hay una divisi\u00f3n por cero en adx_write_trailer en libavformat/rawenc.c." } ], "id": "CVE-2019-13390", "lastModified": "2024-11-21T04:24:50.583", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-07-07T22:15:10.423", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/109090" }, { "source": "cve@mitre.org", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/202003-65" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://trac.ffmpeg.org/ticket/7979" }, { "source": "cve@mitre.org", "url": "https://usn.ubuntu.com/4431-1/" }, { "source": "cve@mitre.org", "url": "https://www.debian.org/security/2020/dsa-4722" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/109090" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202003-65" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://trac.ffmpeg.org/ticket/7979" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/4431-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.debian.org/security/2020/dsa-4722" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-369" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-5gmr-mpx2-2vqh
Vulnerability from github
Published
2022-05-24 16:49
Modified
2022-05-24 16:49
VLAI Severity ?
Details
In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c. This may be related to two NULL pointers passed as arguments at libavcodec/frame_thread_encoder.c.
{ "affected": [], "aliases": [ "CVE-2019-13390" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-07-07T22:15:00Z", "severity": "MODERATE" }, "details": "In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c. This may be related to two NULL pointers passed as arguments at libavcodec/frame_thread_encoder.c.", "id": "GHSA-5gmr-mpx2-2vqh", "modified": "2022-05-24T16:49:44Z", "published": "2022-05-24T16:49:44Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13390" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202003-65" }, { "type": "WEB", "url": "https://trac.ffmpeg.org/ticket/7979" }, { "type": "WEB", "url": "https://trac.ffmpeg.org/ticket/7981" }, { "type": "WEB", "url": "https://trac.ffmpeg.org/ticket/7982" }, { "type": "WEB", "url": "https://trac.ffmpeg.org/ticket/7983" }, { "type": "WEB", "url": "https://trac.ffmpeg.org/ticket/7985" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4431-1" }, { "type": "WEB", "url": "https://www.debian.org/security/2020/dsa-4722" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/109090" } ], "schema_version": "1.4.0", "severity": [] }
suse-su-2023:2115-1
Vulnerability from csaf_suse
Published
2023-05-05 12:49
Modified
2023-05-05 12:49
Summary
Security update for ffmpeg
Notes
Title of the patch
Security update for ffmpeg
Description of the patch
This update for ffmpeg fixes the following issues:
- CVE-2019-13390: Fixed a potential crash when processing a crafted AVI stream (bsc#1140754).
- CVE-2022-3341: Fixed a potential crash when processing a crafted NUT stream (bsc#1206778).
- CVE-2022-48434: Fixed use after free in libavcodec/pthread_frame.c (bsc#1209934).
Patchnames
SUSE-2023-2115,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-2115,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2115,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2115,SUSE-Storage-6-2023-2115
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for ffmpeg", "title": "Title of the patch" }, { "category": "description", "text": "This update for ffmpeg fixes the following issues:\n\n- CVE-2019-13390: Fixed a potential crash when processing a crafted AVI stream (bsc#1140754).\n- CVE-2022-3341: Fixed a potential crash when processing a crafted NUT stream (bsc#1206778).\n- CVE-2022-48434: Fixed use after free in libavcodec/pthread_frame.c (bsc#1209934). \n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2115,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-2115,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2115,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2115,SUSE-Storage-6-2023-2115", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2115-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2115-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232115-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2115-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014741.html" }, { "category": "self", "summary": "SUSE Bug 1140754", "url": "https://bugzilla.suse.com/1140754" }, { "category": "self", "summary": "SUSE Bug 1206778", "url": "https://bugzilla.suse.com/1206778" }, { "category": "self", "summary": "SUSE Bug 1209934", "url": "https://bugzilla.suse.com/1209934" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13390 page", "url": "https://www.suse.com/security/cve/CVE-2019-13390/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3341 page", "url": "https://www.suse.com/security/cve/CVE-2022-3341/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48434 page", "url": "https://www.suse.com/security/cve/CVE-2022-48434/" } ], "title": "Security update for ffmpeg", "tracking": { "current_release_date": "2023-05-05T12:49:24Z", "generator": { "date": "2023-05-05T12:49:24Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2115-1", "initial_release_date": "2023-05-05T12:49:24Z", "revision_history": [ { "date": "2023-05-05T12:49:24Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ffmpeg-3.4.2-150000.4.53.2.aarch64", "product": { "name": "ffmpeg-3.4.2-150000.4.53.2.aarch64", "product_id": "ffmpeg-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "ffmpeg-private-devel-3.4.2-150000.4.53.2.aarch64", "product": { "name": "ffmpeg-private-devel-3.4.2-150000.4.53.2.aarch64", "product_id": "ffmpeg-private-devel-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "product": { "name": "libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "product_id": "libavcodec-devel-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "libavcodec57-3.4.2-150000.4.53.2.aarch64", "product": { "name": "libavcodec57-3.4.2-150000.4.53.2.aarch64", "product_id": "libavcodec57-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "product": { "name": "libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "product_id": "libavdevice-devel-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "libavdevice57-3.4.2-150000.4.53.2.aarch64", "product": { "name": "libavdevice57-3.4.2-150000.4.53.2.aarch64", "product_id": "libavdevice57-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "product": { "name": "libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "product_id": "libavfilter-devel-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "libavfilter6-3.4.2-150000.4.53.2.aarch64", "product": { "name": "libavfilter6-3.4.2-150000.4.53.2.aarch64", "product_id": "libavfilter6-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "libavformat-devel-3.4.2-150000.4.53.2.aarch64", "product": { "name": "libavformat-devel-3.4.2-150000.4.53.2.aarch64", "product_id": "libavformat-devel-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "libavformat57-3.4.2-150000.4.53.2.aarch64", "product": { "name": "libavformat57-3.4.2-150000.4.53.2.aarch64", "product_id": "libavformat57-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "libavresample-devel-3.4.2-150000.4.53.2.aarch64", "product": { "name": "libavresample-devel-3.4.2-150000.4.53.2.aarch64", "product_id": "libavresample-devel-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "libavresample3-3.4.2-150000.4.53.2.aarch64", "product": { "name": "libavresample3-3.4.2-150000.4.53.2.aarch64", "product_id": "libavresample3-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "libavutil-devel-3.4.2-150000.4.53.2.aarch64", "product": { "name": "libavutil-devel-3.4.2-150000.4.53.2.aarch64", "product_id": "libavutil-devel-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "libavutil55-3.4.2-150000.4.53.2.aarch64", "product": { "name": "libavutil55-3.4.2-150000.4.53.2.aarch64", "product_id": "libavutil55-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "product": { "name": "libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "product_id": "libpostproc-devel-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "libpostproc54-3.4.2-150000.4.53.2.aarch64", "product": { "name": "libpostproc54-3.4.2-150000.4.53.2.aarch64", "product_id": "libpostproc54-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "libswresample-devel-3.4.2-150000.4.53.2.aarch64", "product": { "name": "libswresample-devel-3.4.2-150000.4.53.2.aarch64", "product_id": "libswresample-devel-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "libswresample2-3.4.2-150000.4.53.2.aarch64", "product": { "name": "libswresample2-3.4.2-150000.4.53.2.aarch64", "product_id": "libswresample2-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "libswscale-devel-3.4.2-150000.4.53.2.aarch64", "product": { "name": "libswscale-devel-3.4.2-150000.4.53.2.aarch64", "product_id": "libswscale-devel-3.4.2-150000.4.53.2.aarch64" } }, { "category": "product_version", "name": "libswscale4-3.4.2-150000.4.53.2.aarch64", "product": { "name": "libswscale4-3.4.2-150000.4.53.2.aarch64", "product_id": "libswscale4-3.4.2-150000.4.53.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libavcodec57-64bit-3.4.2-150000.4.53.2.aarch64_ilp32", "product": { "name": "libavcodec57-64bit-3.4.2-150000.4.53.2.aarch64_ilp32", "product_id": "libavcodec57-64bit-3.4.2-150000.4.53.2.aarch64_ilp32" } }, { "category": "product_version", "name": "libavdevice57-64bit-3.4.2-150000.4.53.2.aarch64_ilp32", "product": { "name": "libavdevice57-64bit-3.4.2-150000.4.53.2.aarch64_ilp32", "product_id": "libavdevice57-64bit-3.4.2-150000.4.53.2.aarch64_ilp32" } }, { "category": "product_version", "name": "libavfilter6-64bit-3.4.2-150000.4.53.2.aarch64_ilp32", "product": { "name": "libavfilter6-64bit-3.4.2-150000.4.53.2.aarch64_ilp32", "product_id": "libavfilter6-64bit-3.4.2-150000.4.53.2.aarch64_ilp32" } }, { "category": "product_version", "name": "libavformat57-64bit-3.4.2-150000.4.53.2.aarch64_ilp32", "product": { "name": "libavformat57-64bit-3.4.2-150000.4.53.2.aarch64_ilp32", "product_id": "libavformat57-64bit-3.4.2-150000.4.53.2.aarch64_ilp32" } }, { "category": "product_version", "name": "libavresample3-64bit-3.4.2-150000.4.53.2.aarch64_ilp32", "product": { "name": "libavresample3-64bit-3.4.2-150000.4.53.2.aarch64_ilp32", "product_id": "libavresample3-64bit-3.4.2-150000.4.53.2.aarch64_ilp32" } }, { "category": "product_version", "name": "libavutil55-64bit-3.4.2-150000.4.53.2.aarch64_ilp32", "product": { "name": "libavutil55-64bit-3.4.2-150000.4.53.2.aarch64_ilp32", "product_id": "libavutil55-64bit-3.4.2-150000.4.53.2.aarch64_ilp32" } }, { "category": "product_version", "name": "libpostproc54-64bit-3.4.2-150000.4.53.2.aarch64_ilp32", "product": { "name": "libpostproc54-64bit-3.4.2-150000.4.53.2.aarch64_ilp32", "product_id": "libpostproc54-64bit-3.4.2-150000.4.53.2.aarch64_ilp32" } }, { "category": "product_version", "name": "libswresample2-64bit-3.4.2-150000.4.53.2.aarch64_ilp32", "product": { "name": "libswresample2-64bit-3.4.2-150000.4.53.2.aarch64_ilp32", "product_id": "libswresample2-64bit-3.4.2-150000.4.53.2.aarch64_ilp32" } }, { "category": "product_version", "name": "libswscale4-64bit-3.4.2-150000.4.53.2.aarch64_ilp32", "product": { "name": "libswscale4-64bit-3.4.2-150000.4.53.2.aarch64_ilp32", "product_id": "libswscale4-64bit-3.4.2-150000.4.53.2.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "ffmpeg-3.4.2-150000.4.53.2.i586", "product": { "name": "ffmpeg-3.4.2-150000.4.53.2.i586", "product_id": "ffmpeg-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "ffmpeg-private-devel-3.4.2-150000.4.53.2.i586", "product": { "name": "ffmpeg-private-devel-3.4.2-150000.4.53.2.i586", "product_id": "ffmpeg-private-devel-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "libavcodec-devel-3.4.2-150000.4.53.2.i586", "product": { "name": "libavcodec-devel-3.4.2-150000.4.53.2.i586", "product_id": "libavcodec-devel-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "libavcodec57-3.4.2-150000.4.53.2.i586", "product": { "name": "libavcodec57-3.4.2-150000.4.53.2.i586", "product_id": "libavcodec57-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "libavdevice-devel-3.4.2-150000.4.53.2.i586", "product": { "name": "libavdevice-devel-3.4.2-150000.4.53.2.i586", "product_id": "libavdevice-devel-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "libavdevice57-3.4.2-150000.4.53.2.i586", "product": { "name": "libavdevice57-3.4.2-150000.4.53.2.i586", "product_id": "libavdevice57-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "libavfilter-devel-3.4.2-150000.4.53.2.i586", "product": { "name": "libavfilter-devel-3.4.2-150000.4.53.2.i586", "product_id": "libavfilter-devel-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "libavfilter6-3.4.2-150000.4.53.2.i586", "product": { "name": "libavfilter6-3.4.2-150000.4.53.2.i586", "product_id": "libavfilter6-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "libavformat-devel-3.4.2-150000.4.53.2.i586", "product": { "name": "libavformat-devel-3.4.2-150000.4.53.2.i586", "product_id": "libavformat-devel-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "libavformat57-3.4.2-150000.4.53.2.i586", "product": { "name": "libavformat57-3.4.2-150000.4.53.2.i586", "product_id": "libavformat57-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "libavresample-devel-3.4.2-150000.4.53.2.i586", "product": { "name": "libavresample-devel-3.4.2-150000.4.53.2.i586", "product_id": "libavresample-devel-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "libavresample3-3.4.2-150000.4.53.2.i586", "product": { "name": "libavresample3-3.4.2-150000.4.53.2.i586", "product_id": "libavresample3-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "libavutil-devel-3.4.2-150000.4.53.2.i586", "product": { "name": "libavutil-devel-3.4.2-150000.4.53.2.i586", "product_id": "libavutil-devel-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "libavutil55-3.4.2-150000.4.53.2.i586", "product": { "name": "libavutil55-3.4.2-150000.4.53.2.i586", "product_id": "libavutil55-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "libpostproc-devel-3.4.2-150000.4.53.2.i586", "product": { "name": "libpostproc-devel-3.4.2-150000.4.53.2.i586", "product_id": "libpostproc-devel-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "libpostproc54-3.4.2-150000.4.53.2.i586", "product": { "name": "libpostproc54-3.4.2-150000.4.53.2.i586", "product_id": "libpostproc54-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "libswresample-devel-3.4.2-150000.4.53.2.i586", "product": { "name": "libswresample-devel-3.4.2-150000.4.53.2.i586", "product_id": "libswresample-devel-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "libswresample2-3.4.2-150000.4.53.2.i586", "product": { "name": "libswresample2-3.4.2-150000.4.53.2.i586", "product_id": "libswresample2-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "libswscale-devel-3.4.2-150000.4.53.2.i586", "product": { "name": "libswscale-devel-3.4.2-150000.4.53.2.i586", "product_id": "libswscale-devel-3.4.2-150000.4.53.2.i586" } }, { "category": "product_version", "name": "libswscale4-3.4.2-150000.4.53.2.i586", "product": { "name": "libswscale4-3.4.2-150000.4.53.2.i586", "product_id": "libswscale4-3.4.2-150000.4.53.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "ffmpeg-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "ffmpeg-3.4.2-150000.4.53.2.ppc64le", "product_id": "ffmpeg-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "ffmpeg-private-devel-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "ffmpeg-private-devel-3.4.2-150000.4.53.2.ppc64le", "product_id": "ffmpeg-private-devel-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "product_id": "libavcodec-devel-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "libavcodec57-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "libavcodec57-3.4.2-150000.4.53.2.ppc64le", "product_id": "libavcodec57-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "product_id": "libavdevice-devel-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "libavdevice57-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "libavdevice57-3.4.2-150000.4.53.2.ppc64le", "product_id": "libavdevice57-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "product_id": "libavfilter-devel-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "libavfilter6-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "libavfilter6-3.4.2-150000.4.53.2.ppc64le", "product_id": "libavfilter6-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "product_id": "libavformat-devel-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "libavformat57-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "libavformat57-3.4.2-150000.4.53.2.ppc64le", "product_id": "libavformat57-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "product_id": "libavresample-devel-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "libavresample3-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "libavresample3-3.4.2-150000.4.53.2.ppc64le", "product_id": "libavresample3-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "product_id": "libavutil-devel-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "libavutil55-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "libavutil55-3.4.2-150000.4.53.2.ppc64le", "product_id": "libavutil55-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "product_id": "libpostproc-devel-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "libpostproc54-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "libpostproc54-3.4.2-150000.4.53.2.ppc64le", "product_id": "libpostproc54-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "product_id": "libswresample-devel-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "libswresample2-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "libswresample2-3.4.2-150000.4.53.2.ppc64le", "product_id": "libswresample2-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "product_id": "libswscale-devel-3.4.2-150000.4.53.2.ppc64le" } }, { "category": "product_version", "name": "libswscale4-3.4.2-150000.4.53.2.ppc64le", "product": { "name": "libswscale4-3.4.2-150000.4.53.2.ppc64le", "product_id": "libswscale4-3.4.2-150000.4.53.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ffmpeg-3.4.2-150000.4.53.2.s390x", "product": { "name": "ffmpeg-3.4.2-150000.4.53.2.s390x", "product_id": "ffmpeg-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "ffmpeg-private-devel-3.4.2-150000.4.53.2.s390x", "product": { "name": "ffmpeg-private-devel-3.4.2-150000.4.53.2.s390x", "product_id": "ffmpeg-private-devel-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "libavcodec-devel-3.4.2-150000.4.53.2.s390x", "product": { "name": "libavcodec-devel-3.4.2-150000.4.53.2.s390x", "product_id": "libavcodec-devel-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "libavcodec57-3.4.2-150000.4.53.2.s390x", "product": { "name": "libavcodec57-3.4.2-150000.4.53.2.s390x", "product_id": "libavcodec57-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "libavdevice-devel-3.4.2-150000.4.53.2.s390x", "product": { "name": "libavdevice-devel-3.4.2-150000.4.53.2.s390x", "product_id": "libavdevice-devel-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "libavdevice57-3.4.2-150000.4.53.2.s390x", "product": { "name": "libavdevice57-3.4.2-150000.4.53.2.s390x", "product_id": "libavdevice57-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "libavfilter-devel-3.4.2-150000.4.53.2.s390x", "product": { "name": "libavfilter-devel-3.4.2-150000.4.53.2.s390x", "product_id": "libavfilter-devel-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "libavfilter6-3.4.2-150000.4.53.2.s390x", "product": { "name": "libavfilter6-3.4.2-150000.4.53.2.s390x", "product_id": "libavfilter6-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "libavformat-devel-3.4.2-150000.4.53.2.s390x", "product": { "name": "libavformat-devel-3.4.2-150000.4.53.2.s390x", "product_id": "libavformat-devel-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "libavformat57-3.4.2-150000.4.53.2.s390x", "product": { "name": "libavformat57-3.4.2-150000.4.53.2.s390x", "product_id": "libavformat57-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "libavresample-devel-3.4.2-150000.4.53.2.s390x", "product": { "name": "libavresample-devel-3.4.2-150000.4.53.2.s390x", "product_id": "libavresample-devel-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "libavresample3-3.4.2-150000.4.53.2.s390x", "product": { "name": "libavresample3-3.4.2-150000.4.53.2.s390x", "product_id": "libavresample3-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "libavutil-devel-3.4.2-150000.4.53.2.s390x", "product": { "name": "libavutil-devel-3.4.2-150000.4.53.2.s390x", "product_id": "libavutil-devel-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "libavutil55-3.4.2-150000.4.53.2.s390x", "product": { "name": "libavutil55-3.4.2-150000.4.53.2.s390x", "product_id": "libavutil55-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "libpostproc-devel-3.4.2-150000.4.53.2.s390x", "product": { "name": "libpostproc-devel-3.4.2-150000.4.53.2.s390x", "product_id": "libpostproc-devel-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "libpostproc54-3.4.2-150000.4.53.2.s390x", "product": { "name": "libpostproc54-3.4.2-150000.4.53.2.s390x", "product_id": "libpostproc54-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "libswresample-devel-3.4.2-150000.4.53.2.s390x", "product": { "name": "libswresample-devel-3.4.2-150000.4.53.2.s390x", "product_id": "libswresample-devel-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "libswresample2-3.4.2-150000.4.53.2.s390x", "product": { "name": "libswresample2-3.4.2-150000.4.53.2.s390x", "product_id": "libswresample2-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "libswscale-devel-3.4.2-150000.4.53.2.s390x", "product": { "name": "libswscale-devel-3.4.2-150000.4.53.2.s390x", "product_id": "libswscale-devel-3.4.2-150000.4.53.2.s390x" } }, { "category": "product_version", "name": "libswscale4-3.4.2-150000.4.53.2.s390x", "product": { "name": "libswscale4-3.4.2-150000.4.53.2.s390x", "product_id": "libswscale4-3.4.2-150000.4.53.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ffmpeg-3.4.2-150000.4.53.2.x86_64", "product": { "name": "ffmpeg-3.4.2-150000.4.53.2.x86_64", "product_id": "ffmpeg-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "ffmpeg-private-devel-3.4.2-150000.4.53.2.x86_64", "product": { "name": "ffmpeg-private-devel-3.4.2-150000.4.53.2.x86_64", "product_id": "ffmpeg-private-devel-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "product_id": "libavcodec-devel-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libavcodec57-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libavcodec57-3.4.2-150000.4.53.2.x86_64", "product_id": "libavcodec57-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "product_id": "libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "product_id": "libavdevice-devel-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libavdevice57-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libavdevice57-3.4.2-150000.4.53.2.x86_64", "product_id": "libavdevice57-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "product_id": "libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "product_id": "libavfilter-devel-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libavfilter6-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libavfilter6-3.4.2-150000.4.53.2.x86_64", "product_id": "libavfilter6-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "product_id": "libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libavformat-devel-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libavformat-devel-3.4.2-150000.4.53.2.x86_64", "product_id": "libavformat-devel-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libavformat57-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libavformat57-3.4.2-150000.4.53.2.x86_64", "product_id": "libavformat57-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "product_id": "libavformat57-32bit-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libavresample-devel-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libavresample-devel-3.4.2-150000.4.53.2.x86_64", "product_id": "libavresample-devel-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libavresample3-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libavresample3-3.4.2-150000.4.53.2.x86_64", "product_id": "libavresample3-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "product_id": "libavresample3-32bit-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libavutil-devel-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libavutil-devel-3.4.2-150000.4.53.2.x86_64", "product_id": "libavutil-devel-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libavutil55-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libavutil55-3.4.2-150000.4.53.2.x86_64", "product_id": "libavutil55-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "product_id": "libavutil55-32bit-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "product_id": "libpostproc-devel-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libpostproc54-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libpostproc54-3.4.2-150000.4.53.2.x86_64", "product_id": "libpostproc54-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "product_id": "libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libswresample-devel-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libswresample-devel-3.4.2-150000.4.53.2.x86_64", "product_id": "libswresample-devel-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libswresample2-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libswresample2-3.4.2-150000.4.53.2.x86_64", "product_id": "libswresample2-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "product_id": "libswresample2-32bit-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libswscale-devel-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libswscale-devel-3.4.2-150000.4.53.2.x86_64", "product_id": "libswscale-devel-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libswscale4-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libswscale4-3.4.2-150000.4.53.2.x86_64", "product_id": "libswscale4-3.4.2-150000.4.53.2.x86_64" } }, { "category": "product_version", "name": "libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "product": { "name": "libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "product_id": "libswscale4-32bit-3.4.2-150000.4.53.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 6", "product": { "name": "SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libavcodec-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavcodec57-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavcodec57-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavdevice57-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavdevice57-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavfilter6-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavfilter6-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavformat-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavformat-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavformat57-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavformat57-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavresample-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavresample-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavresample3-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavresample3-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavutil-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavutil-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavutil55-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavutil55-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libpostproc54-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libpostproc54-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libswresample-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswresample-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libswresample2-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswresample2-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libswscale-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswscale-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libswscale4-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswscale4-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec-devel-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec-devel-3.4.2-150000.4.53.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.s390x" }, "product_reference": "libavcodec-devel-3.4.2-150000.4.53.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavcodec57-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavcodec57-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150000.4.53.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.s390x" }, "product_reference": "libavcodec57-3.4.2-150000.4.53.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavcodec57-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice-devel-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice-devel-3.4.2-150000.4.53.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.s390x" }, "product_reference": "libavdevice-devel-3.4.2-150000.4.53.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavdevice57-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavdevice57-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-3.4.2-150000.4.53.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.s390x" }, "product_reference": "libavdevice57-3.4.2-150000.4.53.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavdevice57-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter-devel-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter-devel-3.4.2-150000.4.53.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.s390x" }, "product_reference": "libavfilter-devel-3.4.2-150000.4.53.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavfilter6-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavfilter6-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-3.4.2-150000.4.53.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.s390x" }, "product_reference": "libavfilter6-3.4.2-150000.4.53.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavfilter6-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavformat-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat-devel-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat-devel-3.4.2-150000.4.53.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.s390x" }, "product_reference": "libavformat-devel-3.4.2-150000.4.53.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavformat-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavformat57-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavformat57-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150000.4.53.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.s390x" }, "product_reference": "libavformat57-3.4.2-150000.4.53.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavformat57-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavresample-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample-devel-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample-devel-3.4.2-150000.4.53.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.s390x" }, "product_reference": "libavresample-devel-3.4.2-150000.4.53.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavresample-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavresample3-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavresample3-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150000.4.53.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.s390x" }, "product_reference": "libavresample3-3.4.2-150000.4.53.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavresample3-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavutil-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150000.4.53.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.s390x" }, "product_reference": "libavutil-devel-3.4.2-150000.4.53.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavutil-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavutil55-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavutil55-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150000.4.53.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.s390x" }, "product_reference": "libavutil55-3.4.2-150000.4.53.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavutil55-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150000.4.53.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.s390x" }, "product_reference": "libpostproc-devel-3.4.2-150000.4.53.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libpostproc54-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libpostproc54-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150000.4.53.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.s390x" }, "product_reference": "libpostproc54-3.4.2-150000.4.53.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libpostproc54-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libswresample-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150000.4.53.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.s390x" }, "product_reference": "libswresample-devel-3.4.2-150000.4.53.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswresample-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libswresample2-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libswresample2-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150000.4.53.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.s390x" }, "product_reference": "libswresample2-3.4.2-150000.4.53.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswresample2-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libswscale-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150000.4.53.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.s390x" }, "product_reference": "libswscale-devel-3.4.2-150000.4.53.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswscale-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150000.4.53.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libswscale4-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libswscale4-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150000.4.53.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.s390x" }, "product_reference": "libswscale4-3.4.2-150000.4.53.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswscale4-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec-devel-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavcodec57-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavcodec57-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice-devel-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavdevice57-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavdevice57-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter-devel-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavfilter6-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavfilter6-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat-devel-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavformat-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavformat57-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavformat57-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample-devel-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavresample-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavresample3-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavresample3-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavutil-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libavutil55-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavutil55-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libpostproc54-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libpostproc54-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswresample-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libswresample2-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswresample2-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswscale-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150000.4.53.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.ppc64le" }, "product_reference": "libswscale4-3.4.2-150000.4.53.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswscale4-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150000.4.53.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavcodec57-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavcodec57-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-3.4.2-150000.4.53.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavdevice57-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavdevice57-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-3.4.2-150000.4.53.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavfilter6-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavfilter6-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavformat-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavformat-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150000.4.53.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavformat57-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavformat57-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavresample-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavresample-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150000.4.53.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavresample3-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavresample3-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavutil-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavutil-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150000.4.53.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libavutil55-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavutil55-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150000.4.53.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libpostproc54-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libpostproc54-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libswresample-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswresample-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150000.4.53.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libswresample2-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswresample2-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150000.4.53.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libswscale-devel-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswscale-devel-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150000.4.53.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.aarch64" }, "product_reference": "libswscale4-3.4.2-150000.4.53.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswscale4-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-32bit-3.4.2-150000.4.53.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64" }, "product_reference": "libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-13390", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13390" } ], "notes": [ { "category": "general", "text": "In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13390", "url": "https://www.suse.com/security/cve/CVE-2019-13390" }, { "category": "external", "summary": "SUSE Bug 1140754 for CVE-2019-13390", "url": "https://bugzilla.suse.com/1140754" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-05-05T12:49:24Z", "details": "moderate" } ], "title": "CVE-2019-13390" }, { "cve": "CVE-2022-3341", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3341" } ], "notes": [ { "category": "general", "text": "A null pointer dereference issue was discovered in \u0027FFmpeg\u0027 in decode_main_header() function of libavformat/nutdec.c file. The flaw occurs because the function lacks check of the return value of avformat_new_stream() and triggers the null pointer dereference error, causing an application to crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3341", "url": "https://www.suse.com/security/cve/CVE-2022-3341" }, { "category": "external", "summary": "SUSE Bug 1206778 for CVE-2022-3341", "url": "https://bugzilla.suse.com/1206778" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-05-05T12:49:24Z", "details": "moderate" } ], "title": "CVE-2022-3341" }, { "cve": "CVE-2022-48434", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48434" } ], "notes": [ { "category": "general", "text": "libavcodec/pthread_frame.c in FFmpeg before 5.1.2, as used in VLC and other products, leaves stale hwaccel state in worker threads, which allows attackers to trigger a use-after-free and execute arbitrary code in some circumstances (e.g., hardware re-initialization upon a mid-video SPS change when Direct3D11 is used).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48434", "url": "https://www.suse.com/security/cve/CVE-2022-48434" }, { "category": "external", "summary": "SUSE Bug 1209934 for CVE-2022-48434", "url": "https://bugzilla.suse.com/1209934" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Enterprise Storage 6:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Enterprise Storage 6:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavcodec57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavdevice57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavfilter6-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavformat57-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavresample3-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libavutil55-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libpostproc54-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswresample2-32bit-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale-devel-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-3.4.2-150000.4.53.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libswscale4-32bit-3.4.2-150000.4.53.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-05-05T12:49:24Z", "details": "important" } ], "title": "CVE-2022-48434" } ] }
suse-su-2023:0206-1
Vulnerability from csaf_suse
Published
2023-01-30 10:18
Modified
2023-01-30 10:18
Summary
Security update for ffmpeg
Notes
Title of the patch
Security update for ffmpeg
Description of the patch
This update for ffmpeg fixes the following issues:
- CVE-2022-3341: Fixed a potential crash when processing a crafted
NUT stream (bsc#1206778).
- CVE-2019-13390: Fixed a potential crash when processing a crafted
AVI stream (bsc#1140754).
Patchnames
SUSE-2023-206,SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-206,SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-206,SUSE-SLE-Product-RT-15-SP3-2023-206,SUSE-SLE-Product-WE-15-SP4-2023-206,openSUSE-SLE-15.4-2023-206
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for ffmpeg", "title": "Title of the patch" }, { "category": "description", "text": "This update for ffmpeg fixes the following issues:\n\n- CVE-2022-3341: Fixed a potential crash when processing a crafted\n NUT stream (bsc#1206778). \n- CVE-2019-13390: Fixed a potential crash when processing a crafted\n AVI stream (bsc#1140754).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-206,SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-206,SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-206,SUSE-SLE-Product-RT-15-SP3-2023-206,SUSE-SLE-Product-WE-15-SP4-2023-206,openSUSE-SLE-15.4-2023-206", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0206-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0206-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230206-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0206-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013591.html" }, { "category": "self", "summary": "SUSE Bug 1140754", "url": "https://bugzilla.suse.com/1140754" }, { "category": "self", "summary": "SUSE Bug 1206778", "url": "https://bugzilla.suse.com/1206778" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13390 page", "url": "https://www.suse.com/security/cve/CVE-2019-13390/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3341 page", "url": "https://www.suse.com/security/cve/CVE-2022-3341/" } ], "title": "Security update for ffmpeg", "tracking": { "current_release_date": "2023-01-30T10:18:12Z", "generator": { "date": "2023-01-30T10:18:12Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0206-1", "initial_release_date": "2023-01-30T10:18:12Z", "revision_history": [ { "date": "2023-01-30T10:18:12Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ffmpeg-3.4.2-150200.11.25.1.aarch64", "product": { "name": "ffmpeg-3.4.2-150200.11.25.1.aarch64", "product_id": "ffmpeg-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "ffmpeg-private-devel-3.4.2-150200.11.25.1.aarch64", "product": { "name": "ffmpeg-private-devel-3.4.2-150200.11.25.1.aarch64", "product_id": "ffmpeg-private-devel-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "libavcodec-devel-3.4.2-150200.11.25.1.aarch64", "product": { "name": "libavcodec-devel-3.4.2-150200.11.25.1.aarch64", "product_id": "libavcodec-devel-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "libavcodec57-3.4.2-150200.11.25.1.aarch64", "product": { "name": "libavcodec57-3.4.2-150200.11.25.1.aarch64", "product_id": "libavcodec57-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "libavdevice-devel-3.4.2-150200.11.25.1.aarch64", "product": { "name": "libavdevice-devel-3.4.2-150200.11.25.1.aarch64", "product_id": "libavdevice-devel-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "libavdevice57-3.4.2-150200.11.25.1.aarch64", "product": { "name": "libavdevice57-3.4.2-150200.11.25.1.aarch64", "product_id": "libavdevice57-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "libavfilter-devel-3.4.2-150200.11.25.1.aarch64", "product": { "name": "libavfilter-devel-3.4.2-150200.11.25.1.aarch64", "product_id": "libavfilter-devel-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "libavfilter6-3.4.2-150200.11.25.1.aarch64", "product": { "name": "libavfilter6-3.4.2-150200.11.25.1.aarch64", "product_id": "libavfilter6-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "libavformat-devel-3.4.2-150200.11.25.1.aarch64", "product": { "name": "libavformat-devel-3.4.2-150200.11.25.1.aarch64", "product_id": "libavformat-devel-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "libavformat57-3.4.2-150200.11.25.1.aarch64", "product": { "name": "libavformat57-3.4.2-150200.11.25.1.aarch64", "product_id": "libavformat57-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "libavresample-devel-3.4.2-150200.11.25.1.aarch64", "product": { "name": "libavresample-devel-3.4.2-150200.11.25.1.aarch64", "product_id": "libavresample-devel-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "libavresample3-3.4.2-150200.11.25.1.aarch64", "product": { "name": "libavresample3-3.4.2-150200.11.25.1.aarch64", "product_id": "libavresample3-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "libavutil-devel-3.4.2-150200.11.25.1.aarch64", "product": { "name": "libavutil-devel-3.4.2-150200.11.25.1.aarch64", "product_id": "libavutil-devel-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "libavutil55-3.4.2-150200.11.25.1.aarch64", "product": { "name": "libavutil55-3.4.2-150200.11.25.1.aarch64", "product_id": "libavutil55-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "libpostproc-devel-3.4.2-150200.11.25.1.aarch64", "product": { "name": "libpostproc-devel-3.4.2-150200.11.25.1.aarch64", "product_id": "libpostproc-devel-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "libpostproc54-3.4.2-150200.11.25.1.aarch64", "product": { "name": "libpostproc54-3.4.2-150200.11.25.1.aarch64", "product_id": "libpostproc54-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "libswresample-devel-3.4.2-150200.11.25.1.aarch64", "product": { "name": "libswresample-devel-3.4.2-150200.11.25.1.aarch64", "product_id": "libswresample-devel-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "libswresample2-3.4.2-150200.11.25.1.aarch64", "product": { "name": "libswresample2-3.4.2-150200.11.25.1.aarch64", "product_id": "libswresample2-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "libswscale-devel-3.4.2-150200.11.25.1.aarch64", "product": { "name": "libswscale-devel-3.4.2-150200.11.25.1.aarch64", "product_id": "libswscale-devel-3.4.2-150200.11.25.1.aarch64" } }, { "category": "product_version", "name": "libswscale4-3.4.2-150200.11.25.1.aarch64", "product": { "name": "libswscale4-3.4.2-150200.11.25.1.aarch64", "product_id": "libswscale4-3.4.2-150200.11.25.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libavcodec57-64bit-3.4.2-150200.11.25.1.aarch64_ilp32", "product": { "name": "libavcodec57-64bit-3.4.2-150200.11.25.1.aarch64_ilp32", "product_id": "libavcodec57-64bit-3.4.2-150200.11.25.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libavdevice57-64bit-3.4.2-150200.11.25.1.aarch64_ilp32", "product": { "name": "libavdevice57-64bit-3.4.2-150200.11.25.1.aarch64_ilp32", "product_id": "libavdevice57-64bit-3.4.2-150200.11.25.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libavfilter6-64bit-3.4.2-150200.11.25.1.aarch64_ilp32", "product": { "name": "libavfilter6-64bit-3.4.2-150200.11.25.1.aarch64_ilp32", "product_id": "libavfilter6-64bit-3.4.2-150200.11.25.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libavformat57-64bit-3.4.2-150200.11.25.1.aarch64_ilp32", "product": { "name": "libavformat57-64bit-3.4.2-150200.11.25.1.aarch64_ilp32", "product_id": "libavformat57-64bit-3.4.2-150200.11.25.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libavresample3-64bit-3.4.2-150200.11.25.1.aarch64_ilp32", "product": { "name": "libavresample3-64bit-3.4.2-150200.11.25.1.aarch64_ilp32", "product_id": "libavresample3-64bit-3.4.2-150200.11.25.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libavutil55-64bit-3.4.2-150200.11.25.1.aarch64_ilp32", "product": { "name": "libavutil55-64bit-3.4.2-150200.11.25.1.aarch64_ilp32", "product_id": "libavutil55-64bit-3.4.2-150200.11.25.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libpostproc54-64bit-3.4.2-150200.11.25.1.aarch64_ilp32", "product": { "name": "libpostproc54-64bit-3.4.2-150200.11.25.1.aarch64_ilp32", "product_id": "libpostproc54-64bit-3.4.2-150200.11.25.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libswresample2-64bit-3.4.2-150200.11.25.1.aarch64_ilp32", "product": { "name": "libswresample2-64bit-3.4.2-150200.11.25.1.aarch64_ilp32", "product_id": "libswresample2-64bit-3.4.2-150200.11.25.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libswscale4-64bit-3.4.2-150200.11.25.1.aarch64_ilp32", "product": { "name": "libswscale4-64bit-3.4.2-150200.11.25.1.aarch64_ilp32", "product_id": "libswscale4-64bit-3.4.2-150200.11.25.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "ffmpeg-3.4.2-150200.11.25.1.i586", "product": { "name": "ffmpeg-3.4.2-150200.11.25.1.i586", "product_id": "ffmpeg-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "ffmpeg-private-devel-3.4.2-150200.11.25.1.i586", "product": { "name": "ffmpeg-private-devel-3.4.2-150200.11.25.1.i586", "product_id": "ffmpeg-private-devel-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "libavcodec-devel-3.4.2-150200.11.25.1.i586", "product": { "name": "libavcodec-devel-3.4.2-150200.11.25.1.i586", "product_id": "libavcodec-devel-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "libavcodec57-3.4.2-150200.11.25.1.i586", "product": { "name": "libavcodec57-3.4.2-150200.11.25.1.i586", "product_id": "libavcodec57-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "libavdevice-devel-3.4.2-150200.11.25.1.i586", "product": { "name": "libavdevice-devel-3.4.2-150200.11.25.1.i586", "product_id": "libavdevice-devel-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "libavdevice57-3.4.2-150200.11.25.1.i586", "product": { "name": "libavdevice57-3.4.2-150200.11.25.1.i586", "product_id": "libavdevice57-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "libavfilter-devel-3.4.2-150200.11.25.1.i586", "product": { "name": "libavfilter-devel-3.4.2-150200.11.25.1.i586", "product_id": "libavfilter-devel-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "libavfilter6-3.4.2-150200.11.25.1.i586", "product": { "name": "libavfilter6-3.4.2-150200.11.25.1.i586", "product_id": "libavfilter6-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "libavformat-devel-3.4.2-150200.11.25.1.i586", "product": { "name": "libavformat-devel-3.4.2-150200.11.25.1.i586", "product_id": "libavformat-devel-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "libavformat57-3.4.2-150200.11.25.1.i586", "product": { "name": "libavformat57-3.4.2-150200.11.25.1.i586", "product_id": "libavformat57-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "libavresample-devel-3.4.2-150200.11.25.1.i586", "product": { "name": "libavresample-devel-3.4.2-150200.11.25.1.i586", "product_id": "libavresample-devel-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "libavresample3-3.4.2-150200.11.25.1.i586", "product": { "name": "libavresample3-3.4.2-150200.11.25.1.i586", "product_id": "libavresample3-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "libavutil-devel-3.4.2-150200.11.25.1.i586", "product": { "name": "libavutil-devel-3.4.2-150200.11.25.1.i586", "product_id": "libavutil-devel-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "libavutil55-3.4.2-150200.11.25.1.i586", "product": { "name": "libavutil55-3.4.2-150200.11.25.1.i586", "product_id": "libavutil55-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "libpostproc-devel-3.4.2-150200.11.25.1.i586", "product": { "name": "libpostproc-devel-3.4.2-150200.11.25.1.i586", "product_id": "libpostproc-devel-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "libpostproc54-3.4.2-150200.11.25.1.i586", "product": { "name": "libpostproc54-3.4.2-150200.11.25.1.i586", "product_id": "libpostproc54-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "libswresample-devel-3.4.2-150200.11.25.1.i586", "product": { "name": "libswresample-devel-3.4.2-150200.11.25.1.i586", "product_id": "libswresample-devel-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "libswresample2-3.4.2-150200.11.25.1.i586", "product": { "name": "libswresample2-3.4.2-150200.11.25.1.i586", "product_id": "libswresample2-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "libswscale-devel-3.4.2-150200.11.25.1.i586", "product": { "name": "libswscale-devel-3.4.2-150200.11.25.1.i586", "product_id": "libswscale-devel-3.4.2-150200.11.25.1.i586" } }, { "category": "product_version", "name": "libswscale4-3.4.2-150200.11.25.1.i586", "product": { "name": "libswscale4-3.4.2-150200.11.25.1.i586", "product_id": "libswscale4-3.4.2-150200.11.25.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "ffmpeg-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "ffmpeg-3.4.2-150200.11.25.1.ppc64le", "product_id": "ffmpeg-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "ffmpeg-private-devel-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "ffmpeg-private-devel-3.4.2-150200.11.25.1.ppc64le", "product_id": "ffmpeg-private-devel-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "libavcodec-devel-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "libavcodec-devel-3.4.2-150200.11.25.1.ppc64le", "product_id": "libavcodec-devel-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "libavcodec57-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "libavcodec57-3.4.2-150200.11.25.1.ppc64le", "product_id": "libavcodec57-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "libavdevice-devel-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "libavdevice-devel-3.4.2-150200.11.25.1.ppc64le", "product_id": "libavdevice-devel-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "libavdevice57-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "libavdevice57-3.4.2-150200.11.25.1.ppc64le", "product_id": "libavdevice57-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "libavfilter-devel-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "libavfilter-devel-3.4.2-150200.11.25.1.ppc64le", "product_id": "libavfilter-devel-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "libavfilter6-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "libavfilter6-3.4.2-150200.11.25.1.ppc64le", "product_id": "libavfilter6-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "libavformat-devel-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "libavformat-devel-3.4.2-150200.11.25.1.ppc64le", "product_id": "libavformat-devel-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "libavformat57-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "libavformat57-3.4.2-150200.11.25.1.ppc64le", "product_id": "libavformat57-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "libavresample-devel-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "libavresample-devel-3.4.2-150200.11.25.1.ppc64le", "product_id": "libavresample-devel-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "libavresample3-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "libavresample3-3.4.2-150200.11.25.1.ppc64le", "product_id": "libavresample3-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "libavutil-devel-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "libavutil-devel-3.4.2-150200.11.25.1.ppc64le", "product_id": "libavutil-devel-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "libavutil55-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "libavutil55-3.4.2-150200.11.25.1.ppc64le", "product_id": "libavutil55-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "libpostproc-devel-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "libpostproc-devel-3.4.2-150200.11.25.1.ppc64le", "product_id": "libpostproc-devel-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "libpostproc54-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "libpostproc54-3.4.2-150200.11.25.1.ppc64le", "product_id": "libpostproc54-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "libswresample-devel-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "libswresample-devel-3.4.2-150200.11.25.1.ppc64le", "product_id": "libswresample-devel-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "libswresample2-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "libswresample2-3.4.2-150200.11.25.1.ppc64le", "product_id": "libswresample2-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "libswscale-devel-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "libswscale-devel-3.4.2-150200.11.25.1.ppc64le", "product_id": "libswscale-devel-3.4.2-150200.11.25.1.ppc64le" } }, { "category": "product_version", "name": "libswscale4-3.4.2-150200.11.25.1.ppc64le", "product": { "name": "libswscale4-3.4.2-150200.11.25.1.ppc64le", "product_id": "libswscale4-3.4.2-150200.11.25.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ffmpeg-3.4.2-150200.11.25.1.s390x", "product": { "name": "ffmpeg-3.4.2-150200.11.25.1.s390x", "product_id": "ffmpeg-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "ffmpeg-private-devel-3.4.2-150200.11.25.1.s390x", "product": { "name": "ffmpeg-private-devel-3.4.2-150200.11.25.1.s390x", "product_id": "ffmpeg-private-devel-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "libavcodec-devel-3.4.2-150200.11.25.1.s390x", "product": { "name": "libavcodec-devel-3.4.2-150200.11.25.1.s390x", "product_id": "libavcodec-devel-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "libavcodec57-3.4.2-150200.11.25.1.s390x", "product": { "name": "libavcodec57-3.4.2-150200.11.25.1.s390x", "product_id": "libavcodec57-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "libavdevice-devel-3.4.2-150200.11.25.1.s390x", "product": { "name": "libavdevice-devel-3.4.2-150200.11.25.1.s390x", "product_id": "libavdevice-devel-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "libavdevice57-3.4.2-150200.11.25.1.s390x", "product": { "name": "libavdevice57-3.4.2-150200.11.25.1.s390x", "product_id": "libavdevice57-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "libavfilter-devel-3.4.2-150200.11.25.1.s390x", "product": { "name": "libavfilter-devel-3.4.2-150200.11.25.1.s390x", "product_id": "libavfilter-devel-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "libavfilter6-3.4.2-150200.11.25.1.s390x", "product": { "name": "libavfilter6-3.4.2-150200.11.25.1.s390x", "product_id": "libavfilter6-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "libavformat-devel-3.4.2-150200.11.25.1.s390x", "product": { "name": "libavformat-devel-3.4.2-150200.11.25.1.s390x", "product_id": "libavformat-devel-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "libavformat57-3.4.2-150200.11.25.1.s390x", "product": { "name": "libavformat57-3.4.2-150200.11.25.1.s390x", "product_id": "libavformat57-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "libavresample-devel-3.4.2-150200.11.25.1.s390x", "product": { "name": "libavresample-devel-3.4.2-150200.11.25.1.s390x", "product_id": "libavresample-devel-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "libavresample3-3.4.2-150200.11.25.1.s390x", "product": { "name": "libavresample3-3.4.2-150200.11.25.1.s390x", "product_id": "libavresample3-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "libavutil-devel-3.4.2-150200.11.25.1.s390x", "product": { "name": "libavutil-devel-3.4.2-150200.11.25.1.s390x", "product_id": "libavutil-devel-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "libavutil55-3.4.2-150200.11.25.1.s390x", "product": { "name": "libavutil55-3.4.2-150200.11.25.1.s390x", "product_id": "libavutil55-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "libpostproc-devel-3.4.2-150200.11.25.1.s390x", "product": { "name": "libpostproc-devel-3.4.2-150200.11.25.1.s390x", "product_id": "libpostproc-devel-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "libpostproc54-3.4.2-150200.11.25.1.s390x", "product": { "name": "libpostproc54-3.4.2-150200.11.25.1.s390x", "product_id": "libpostproc54-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "libswresample-devel-3.4.2-150200.11.25.1.s390x", "product": { "name": "libswresample-devel-3.4.2-150200.11.25.1.s390x", "product_id": "libswresample-devel-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "libswresample2-3.4.2-150200.11.25.1.s390x", "product": { "name": "libswresample2-3.4.2-150200.11.25.1.s390x", "product_id": "libswresample2-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "libswscale-devel-3.4.2-150200.11.25.1.s390x", "product": { "name": "libswscale-devel-3.4.2-150200.11.25.1.s390x", "product_id": "libswscale-devel-3.4.2-150200.11.25.1.s390x" } }, { "category": "product_version", "name": "libswscale4-3.4.2-150200.11.25.1.s390x", "product": { "name": "libswscale4-3.4.2-150200.11.25.1.s390x", "product_id": "libswscale4-3.4.2-150200.11.25.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ffmpeg-3.4.2-150200.11.25.1.x86_64", "product": { "name": "ffmpeg-3.4.2-150200.11.25.1.x86_64", "product_id": "ffmpeg-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "ffmpeg-private-devel-3.4.2-150200.11.25.1.x86_64", "product": { "name": "ffmpeg-private-devel-3.4.2-150200.11.25.1.x86_64", "product_id": "ffmpeg-private-devel-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libavcodec-devel-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libavcodec-devel-3.4.2-150200.11.25.1.x86_64", "product_id": "libavcodec-devel-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libavcodec57-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libavcodec57-3.4.2-150200.11.25.1.x86_64", "product_id": "libavcodec57-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libavcodec57-32bit-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libavcodec57-32bit-3.4.2-150200.11.25.1.x86_64", "product_id": "libavcodec57-32bit-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libavdevice-devel-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libavdevice-devel-3.4.2-150200.11.25.1.x86_64", "product_id": "libavdevice-devel-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libavdevice57-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libavdevice57-3.4.2-150200.11.25.1.x86_64", "product_id": "libavdevice57-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libavdevice57-32bit-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libavdevice57-32bit-3.4.2-150200.11.25.1.x86_64", "product_id": "libavdevice57-32bit-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libavfilter-devel-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libavfilter-devel-3.4.2-150200.11.25.1.x86_64", "product_id": "libavfilter-devel-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libavfilter6-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libavfilter6-3.4.2-150200.11.25.1.x86_64", "product_id": "libavfilter6-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libavfilter6-32bit-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libavfilter6-32bit-3.4.2-150200.11.25.1.x86_64", "product_id": "libavfilter6-32bit-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libavformat-devel-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libavformat-devel-3.4.2-150200.11.25.1.x86_64", "product_id": "libavformat-devel-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libavformat57-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libavformat57-3.4.2-150200.11.25.1.x86_64", "product_id": "libavformat57-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libavformat57-32bit-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libavformat57-32bit-3.4.2-150200.11.25.1.x86_64", "product_id": "libavformat57-32bit-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libavresample-devel-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libavresample-devel-3.4.2-150200.11.25.1.x86_64", "product_id": "libavresample-devel-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libavresample3-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libavresample3-3.4.2-150200.11.25.1.x86_64", "product_id": "libavresample3-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libavresample3-32bit-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libavresample3-32bit-3.4.2-150200.11.25.1.x86_64", "product_id": "libavresample3-32bit-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libavutil-devel-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libavutil-devel-3.4.2-150200.11.25.1.x86_64", "product_id": "libavutil-devel-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libavutil55-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libavutil55-3.4.2-150200.11.25.1.x86_64", "product_id": "libavutil55-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libavutil55-32bit-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libavutil55-32bit-3.4.2-150200.11.25.1.x86_64", "product_id": "libavutil55-32bit-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "product_id": "libpostproc-devel-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libpostproc54-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libpostproc54-3.4.2-150200.11.25.1.x86_64", "product_id": "libpostproc54-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libpostproc54-32bit-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libpostproc54-32bit-3.4.2-150200.11.25.1.x86_64", "product_id": "libpostproc54-32bit-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libswresample-devel-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libswresample-devel-3.4.2-150200.11.25.1.x86_64", "product_id": "libswresample-devel-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libswresample2-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libswresample2-3.4.2-150200.11.25.1.x86_64", "product_id": "libswresample2-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libswresample2-32bit-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libswresample2-32bit-3.4.2-150200.11.25.1.x86_64", "product_id": "libswresample2-32bit-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libswscale-devel-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libswscale-devel-3.4.2-150200.11.25.1.x86_64", "product_id": "libswscale-devel-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libswscale4-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libswscale4-3.4.2-150200.11.25.1.x86_64", "product_id": "libswscale4-3.4.2-150200.11.25.1.x86_64" } }, { "category": "product_version", "name": "libswscale4-32bit-3.4.2-150200.11.25.1.x86_64", "product": { "name": "libswscale4-32bit-3.4.2-150200.11.25.1.x86_64", "product_id": "libswscale4-32bit-3.4.2-150200.11.25.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 15 SP3", "product": { "name": "SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_rt:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 15 SP4", "product": { "name": "SUSE Linux Enterprise Workstation Extension 15 SP4", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:15:sp4" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150200.11.25.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavcodec57-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150200.11.25.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavcodec57-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150200.11.25.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavcodec57-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavcodec57-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150200.11.25.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavformat57-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150200.11.25.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavformat57-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150200.11.25.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavformat57-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavformat57-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150200.11.25.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavresample3-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150200.11.25.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavresample3-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150200.11.25.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavresample3-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavresample3-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150200.11.25.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavutil-devel-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150200.11.25.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavutil-devel-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150200.11.25.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavutil-devel-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavutil-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150200.11.25.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavutil55-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150200.11.25.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavutil55-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150200.11.25.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavutil55-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavutil55-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150200.11.25.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libpostproc-devel-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150200.11.25.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libpostproc-devel-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150200.11.25.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libpostproc-devel-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150200.11.25.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libpostproc54-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150200.11.25.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libpostproc54-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150200.11.25.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libpostproc54-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libpostproc54-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150200.11.25.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libswresample-devel-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150200.11.25.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libswresample-devel-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150200.11.25.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libswresample-devel-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libswresample-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150200.11.25.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libswresample2-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150200.11.25.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libswresample2-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150200.11.25.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libswresample2-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libswresample2-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150200.11.25.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libswscale-devel-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150200.11.25.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libswscale-devel-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150200.11.25.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libswscale-devel-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libswscale-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150200.11.25.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libswscale4-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150200.11.25.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libswscale4-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150200.11.25.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libswscale4-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP4", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libswscale4-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ffmpeg-3.4.2-150200.11.25.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "ffmpeg-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ffmpeg-3.4.2-150200.11.25.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "ffmpeg-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ffmpeg-3.4.2-150200.11.25.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.s390x" }, "product_reference": "ffmpeg-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ffmpeg-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "ffmpeg-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-3.4.2-150200.11.25.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavdevice57-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-3.4.2-150200.11.25.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavdevice57-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-3.4.2-150200.11.25.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavdevice57-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavdevice57-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-3.4.2-150200.11.25.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavfilter6-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-3.4.2-150200.11.25.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavfilter6-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-3.4.2-150200.11.25.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavfilter6-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP4", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavfilter6-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libavcodec57-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavcodec57-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libavformat57-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavformat57-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample-devel-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libavresample-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavresample-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libavresample3-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavresample3-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libavutil-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavutil-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libavutil55-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavutil55-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libpostproc-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libpostproc54-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libpostproc54-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libswresample-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libswresample-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libswresample2-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libswresample2-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libswscale-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libswscale-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libswscale4-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libswscale4-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec-devel-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP4", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4:libavcodec-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavcodec-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat-devel-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP4", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4:libavformat-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavformat-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP4", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4:libavformat57-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavformat57-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample-devel-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP4", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4:libavresample-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavresample-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150200.11.25.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP4", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4:libavresample3-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavresample3-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ffmpeg-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "ffmpeg-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ffmpeg-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "ffmpeg-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ffmpeg-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.s390x" }, "product_reference": "ffmpeg-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ffmpeg-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "ffmpeg-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ffmpeg-private-devel-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "ffmpeg-private-devel-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ffmpeg-private-devel-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "ffmpeg-private-devel-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ffmpeg-private-devel-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.s390x" }, "product_reference": "ffmpeg-private-devel-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "ffmpeg-private-devel-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "ffmpeg-private-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec-devel-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavcodec-devel-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec-devel-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavcodec-devel-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec-devel-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavcodec-devel-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec-devel-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavcodec-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavcodec57-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavcodec57-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavcodec57-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavcodec57-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavcodec57-32bit-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavcodec57-32bit-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavcodec57-32bit-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice-devel-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavdevice-devel-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice-devel-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavdevice-devel-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice-devel-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavdevice-devel-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice-devel-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavdevice-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavdevice57-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavdevice57-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavdevice57-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavdevice57-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavdevice57-32bit-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavdevice57-32bit-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavdevice57-32bit-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter-devel-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavfilter-devel-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter-devel-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavfilter-devel-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter-devel-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavfilter-devel-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter-devel-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavfilter-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavfilter6-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavfilter6-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavfilter6-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavfilter6-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavfilter6-32bit-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavfilter6-32bit-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavfilter6-32bit-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat-devel-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavformat-devel-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat-devel-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavformat-devel-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat-devel-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavformat-devel-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat-devel-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavformat-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavformat57-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavformat57-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavformat57-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavformat57-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavformat57-32bit-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavformat57-32bit-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavformat57-32bit-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample-devel-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavresample-devel-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample-devel-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavresample-devel-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample-devel-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavresample-devel-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample-devel-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavresample-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavresample3-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavresample3-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavresample3-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavresample3-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavresample3-32bit-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavresample3-32bit-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavresample3-32bit-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavutil-devel-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavutil-devel-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavutil-devel-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil-devel-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavutil-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libavutil55-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libavutil55-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libavutil55-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavutil55-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libavutil55-32bit-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libavutil55-32bit-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libavutil55-32bit-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libpostproc-devel-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libpostproc-devel-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libpostproc-devel-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc-devel-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libpostproc54-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libpostproc54-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libpostproc54-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libpostproc54-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libpostproc54-32bit-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libpostproc54-32bit-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libpostproc54-32bit-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libswresample-devel-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libswresample-devel-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libswresample-devel-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample-devel-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libswresample-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libswresample2-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libswresample2-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libswresample2-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libswresample2-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libswresample2-32bit-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libswresample2-32bit-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libswresample2-32bit-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libswscale-devel-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libswscale-devel-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libswscale-devel-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale-devel-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libswscale-devel-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150200.11.25.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.aarch64" }, "product_reference": "libswscale4-3.4.2-150200.11.25.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150200.11.25.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.ppc64le" }, "product_reference": "libswscale4-3.4.2-150200.11.25.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150200.11.25.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.s390x" }, "product_reference": "libswscale4-3.4.2-150200.11.25.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libswscale4-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libswscale4-32bit-3.4.2-150200.11.25.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libswscale4-32bit-3.4.2-150200.11.25.1.x86_64" }, "product_reference": "libswscale4-32bit-3.4.2-150200.11.25.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-13390", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13390" } ], "notes": [ { "category": "general", "text": "In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavcodec57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavformat57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavresample3-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavutil-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavutil55-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libpostproc54-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswresample2-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswscale-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswscale4-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavcodec-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavformat-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavformat57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavresample3-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavcodec57-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavdevice57-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavfilter6-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavformat57-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavresample3-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavutil55-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libpostproc54-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswresample2-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswscale4-32bit-3.4.2-150200.11.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13390", "url": "https://www.suse.com/security/cve/CVE-2019-13390" }, { "category": "external", "summary": "SUSE Bug 1140754 for CVE-2019-13390", "url": "https://bugzilla.suse.com/1140754" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavcodec57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavformat57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavresample3-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavutil-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavutil55-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libpostproc54-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswresample2-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswscale-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswscale4-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavcodec-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavformat-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavformat57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavresample3-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavcodec57-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavdevice57-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavfilter6-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavformat57-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavresample3-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavutil55-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libpostproc54-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswresample2-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswscale4-32bit-3.4.2-150200.11.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavcodec57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavformat57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavresample3-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavutil-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavutil55-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libpostproc54-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswresample2-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswscale-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswscale4-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavcodec-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavformat-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavformat57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavresample3-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavcodec57-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavdevice57-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavfilter6-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavformat57-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavresample3-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavutil55-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libpostproc54-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswresample2-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswscale4-32bit-3.4.2-150200.11.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-30T10:18:12Z", "details": "moderate" } ], "title": "CVE-2019-13390" }, { "cve": "CVE-2022-3341", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3341" } ], "notes": [ { "category": "general", "text": "A null pointer dereference issue was discovered in \u0027FFmpeg\u0027 in decode_main_header() function of libavformat/nutdec.c file. The flaw occurs because the function lacks check of the return value of avformat_new_stream() and triggers the null pointer dereference error, causing an application to crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavcodec57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavformat57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavresample3-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavutil-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavutil55-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libpostproc54-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswresample2-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswscale-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswscale4-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavcodec-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavformat-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavformat57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavresample3-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavcodec57-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavdevice57-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavfilter6-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavformat57-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavresample3-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavutil55-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libpostproc54-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswresample2-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswscale4-32bit-3.4.2-150200.11.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3341", "url": "https://www.suse.com/security/cve/CVE-2022-3341" }, { "category": "external", "summary": "SUSE Bug 1206778 for CVE-2022-3341", "url": "https://bugzilla.suse.com/1206778" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavcodec57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavformat57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavresample3-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavutil-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavutil55-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libpostproc54-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswresample2-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswscale-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswscale4-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavcodec-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavformat-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavformat57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavresample3-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavcodec57-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavdevice57-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavfilter6-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavformat57-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavresample3-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavutil55-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libpostproc54-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswresample2-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswscale4-32bit-3.4.2-150200.11.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavcodec57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavformat57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavresample3-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libavutil55-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libpostproc54-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswresample2-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP4:libswscale4-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:ffmpeg-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavdevice57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP4:libavfilter6-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavcodec57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavformat57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavresample3-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavutil-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libavutil55-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libpostproc54-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswresample2-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswscale-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libswscale4-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavcodec-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavformat-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavformat57-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavresample-devel-3.4.2-150200.11.25.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP4:libavresample3-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:ffmpeg-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:ffmpeg-private-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavcodec-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavcodec57-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavcodec57-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavdevice-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavdevice57-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavdevice57-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavfilter-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavfilter6-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavfilter6-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavformat-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavformat57-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavformat57-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavresample-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavresample3-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavresample3-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavutil-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libavutil55-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libavutil55-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libpostproc-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libpostproc54-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libpostproc54-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswresample-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswresample2-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswresample2-32bit-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswscale-devel-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.aarch64", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.ppc64le", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.s390x", "openSUSE Leap 15.4:libswscale4-3.4.2-150200.11.25.1.x86_64", "openSUSE Leap 15.4:libswscale4-32bit-3.4.2-150200.11.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-30T10:18:12Z", "details": "moderate" } ], "title": "CVE-2022-3341" } ] }
wid-sec-w-2023-0219
Vulnerability from csaf_certbund
Published
2019-07-07 22:00
Modified
2023-05-07 22:00
Summary
ffmpeg: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das FFmpeg-Projekt besteht aus freien Programmen und Bibliotheken, die es ermöglichen, digitales Video- und Audiomaterial aufzunehmen, zu konvertieren, zu streamen und abzuspielen. Zudem enthält es mit libavcodec eine Audio- und Video-Codec-Sammlung, die verschiedene Codecs zur Verfügung stellt.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in ffmpeg ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das FFmpeg-Projekt besteht aus freien Programmen und Bibliotheken, die es erm\u00f6glichen, digitales Video- und Audiomaterial aufzunehmen, zu konvertieren, zu streamen und abzuspielen. Zudem enth\u00e4lt es mit libavcodec eine Audio- und Video-Codec-Sammlung, die verschiedene Codecs zur Verf\u00fcgung stellt.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in ffmpeg ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0219 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2023-0219.json" }, { "category": "self", "summary": "WID-SEC-2023-0219 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0219" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2115-1 vom 2023-05-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014741.html" }, { "category": "external", "summary": "Eintrag in der NIST Datenbank CVE-2019-13390 vom 2019-07-07", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13390" }, { "category": "external", "summary": "Debian Security Advisory DSA-4722 vom 2020-07-09", "url": "https://www.debian.org/security/2020/dsa-4722" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4431-1 vom 2020-07-22", "url": "https://usn.ubuntu.com/4431-1/" }, { "category": "external", "summary": "Debian Security Advisory DLA-2291 vom 2020-07-27", "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202007/msg00022.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0206-1 vom 2023-01-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013591.html" } ], "source_lang": "en-US", "title": "ffmpeg: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2023-05-07T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:42:40.996+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-0219", "initial_release_date": "2019-07-07T22:00:00.000+00:00", "revision_history": [ { "date": "2019-07-07T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2020-07-08T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2020-07-22T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2020-07-26T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-01-30T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-05-07T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source ffmpeg 4.1.3", "product": { "name": "Open Source ffmpeg 4.1.3", "product_id": "434363", "product_identification_helper": { "cpe": "cpe:/a:ffmpeg:ffmpeg:4.1.3" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-13390", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in ffmpeg. Die Ursache dieser Schwachstelle ist eine Division durch 0, bei adx_write_trailer in libavformat/rawenc.c, die durch zwei Null-Zeiger verursacht wird, die als Argumente bei libavcodec/frame_thread_encoder.c \u00fcbergeben werden. Ein entfernter anonymer Angreifer kann das ausnutzen um einen Denial of Service zu verursachen. Zur erfolgreichen Ausnutzung muss der Angreifer denn Benutzer dazu bringen, eine speziell bearbeitete Datei zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "434363" ] }, "release_date": "2019-07-07T22:00:00.000+00:00", "title": "CVE-2019-13390" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…