489 lines
18 KiB
JSON
489 lines
18 KiB
JSON
{
|
|
"document":{
|
|
"aggregate_severity":{
|
|
"namespace":"https://nvd.nist.gov/vuln-metrics/cvss",
|
|
"text":"Medium"
|
|
},
|
|
"category":"csaf_vex",
|
|
"csaf_version":"2.0",
|
|
"distribution":{
|
|
"tlp":{
|
|
"label":"WHITE",
|
|
"url":"https:/www.first.org/tlp/"
|
|
}
|
|
},
|
|
"lang":"en",
|
|
"notes":[
|
|
{
|
|
"text":"ffmpeg security update",
|
|
"category":"general",
|
|
"title":"Synopsis"
|
|
},
|
|
{
|
|
"text":"An update for ffmpeg is now available for openEuler-20.03-LTS-SP4",
|
|
"category":"general",
|
|
"title":"Summary"
|
|
},
|
|
{
|
|
"text":"FFmpeg is a complete and free Internet live audio and video broadcasting solution for Linux/Unix. It also includes a digital VCR. It can encode in real time in many formats including MPEG1 audio and video, MPEG4, h263, ac3, asf, avi, real, mjpeg, and flash.\n\nSecurity Fix(es):\n\nInteger overflow vulnerability in av_timecode_make_string in libavutil/timecode.c in FFmpeg version 4.3.2, allows local attackers to cause a denial of service (DoS) via crafted .mov file.(CVE-2021-28429)",
|
|
"category":"general",
|
|
"title":"Description"
|
|
},
|
|
{
|
|
"text":"An update for ffmpeg is now available for openEuler-20.03-LTS-SP4.\n\nopenEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.",
|
|
"category":"general",
|
|
"title":"Topic"
|
|
},
|
|
{
|
|
"text":"Medium",
|
|
"category":"general",
|
|
"title":"Severity"
|
|
},
|
|
{
|
|
"text":"ffmpeg",
|
|
"category":"general",
|
|
"title":"Affected Component"
|
|
}
|
|
],
|
|
"publisher":{
|
|
"issuing_authority":"openEuler security committee",
|
|
"name":"openEuler",
|
|
"namespace":"https://www.openeuler.org",
|
|
"contact_details":"openeuler-security@openeuler.org",
|
|
"category":"vendor"
|
|
},
|
|
"references":[
|
|
{
|
|
"summary":"openEuler-SA-2024-1834",
|
|
"category":"self",
|
|
"url":"https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1834"
|
|
},
|
|
{
|
|
"summary":"CVE-2021-28429",
|
|
"category":"self",
|
|
"url":"https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2021-28429&packageName=ffmpeg"
|
|
},
|
|
{
|
|
"summary":"nvd cve",
|
|
"category":"external",
|
|
"url":"https://nvd.nist.gov/vuln/detail/CVE-2021-28429"
|
|
},
|
|
{
|
|
"summary":"openEuler-SA-2024-1834 vex file",
|
|
"category":"self",
|
|
"url":"https://repo.openeuler.org/security/data/csaf/advisories/2024/csaf-openEuler-SA-2024-1834.json"
|
|
}
|
|
],
|
|
"title":"An update for ffmpeg is now available for openEuler-20.03-LTS-SP4",
|
|
"tracking":{
|
|
"initial_release_date":"2024-07-12T22:52:12+08:00",
|
|
"revision_history":[
|
|
{
|
|
"date":"2024-07-12T22:52:12+08:00",
|
|
"summary":"Initial",
|
|
"number":"1.0.0"
|
|
}
|
|
],
|
|
"generator":{
|
|
"date":"2024-07-12T22:52:12+08:00",
|
|
"engine":{
|
|
"name":"openEuler CSAF Tool V1.0"
|
|
}
|
|
},
|
|
"current_release_date":"2024-07-12T22:52:12+08:00",
|
|
"id":"openEuler-SA-2024-1834",
|
|
"version":"1.0.0",
|
|
"status":"final"
|
|
}
|
|
},
|
|
"product_tree":{
|
|
"branches":[
|
|
{
|
|
"name":"openEuler",
|
|
"category":"vendor",
|
|
"branches":[
|
|
{
|
|
"name":"openEuler",
|
|
"branches":[
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id":"openEuler-20.03-LTS-SP4",
|
|
"name":"openEuler-20.03-LTS-SP4"
|
|
},
|
|
"name":"openEuler-20.03-LTS-SP4",
|
|
"category":"product_version"
|
|
}
|
|
],
|
|
"category":"product_name"
|
|
},
|
|
{
|
|
"name":"aarch64",
|
|
"branches":[
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id":"ffmpeg-4.2.4-15.oe2003sp4.aarch64.rpm",
|
|
"name":"ffmpeg-4.2.4-15.oe2003sp4.aarch64.rpm"
|
|
},
|
|
"name":"ffmpeg-4.2.4-15.oe2003sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id":"ffmpeg-debuginfo-4.2.4-15.oe2003sp4.aarch64.rpm",
|
|
"name":"ffmpeg-debuginfo-4.2.4-15.oe2003sp4.aarch64.rpm"
|
|
},
|
|
"name":"ffmpeg-debuginfo-4.2.4-15.oe2003sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id":"ffmpeg-debugsource-4.2.4-15.oe2003sp4.aarch64.rpm",
|
|
"name":"ffmpeg-debugsource-4.2.4-15.oe2003sp4.aarch64.rpm"
|
|
},
|
|
"name":"ffmpeg-debugsource-4.2.4-15.oe2003sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id":"ffmpeg-devel-4.2.4-15.oe2003sp4.aarch64.rpm",
|
|
"name":"ffmpeg-devel-4.2.4-15.oe2003sp4.aarch64.rpm"
|
|
},
|
|
"name":"ffmpeg-devel-4.2.4-15.oe2003sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id":"ffmpeg-libs-4.2.4-15.oe2003sp4.aarch64.rpm",
|
|
"name":"ffmpeg-libs-4.2.4-15.oe2003sp4.aarch64.rpm"
|
|
},
|
|
"name":"ffmpeg-libs-4.2.4-15.oe2003sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id":"libavdevice-4.2.4-15.oe2003sp4.aarch64.rpm",
|
|
"name":"libavdevice-4.2.4-15.oe2003sp4.aarch64.rpm"
|
|
},
|
|
"name":"libavdevice-4.2.4-15.oe2003sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
}
|
|
],
|
|
"category":"product_name"
|
|
},
|
|
{
|
|
"name":"src",
|
|
"branches":[
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id":"ffmpeg-4.2.4-15.oe2003sp4.src.rpm",
|
|
"name":"ffmpeg-4.2.4-15.oe2003sp4.src.rpm"
|
|
},
|
|
"name":"ffmpeg-4.2.4-15.oe2003sp4.src.rpm",
|
|
"category":"product_version"
|
|
}
|
|
],
|
|
"category":"product_name"
|
|
},
|
|
{
|
|
"name":"x86_64",
|
|
"branches":[
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id":"ffmpeg-4.2.4-15.oe2003sp4.x86_64.rpm",
|
|
"name":"ffmpeg-4.2.4-15.oe2003sp4.x86_64.rpm"
|
|
},
|
|
"name":"ffmpeg-4.2.4-15.oe2003sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id":"ffmpeg-debuginfo-4.2.4-15.oe2003sp4.x86_64.rpm",
|
|
"name":"ffmpeg-debuginfo-4.2.4-15.oe2003sp4.x86_64.rpm"
|
|
},
|
|
"name":"ffmpeg-debuginfo-4.2.4-15.oe2003sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id":"ffmpeg-debugsource-4.2.4-15.oe2003sp4.x86_64.rpm",
|
|
"name":"ffmpeg-debugsource-4.2.4-15.oe2003sp4.x86_64.rpm"
|
|
},
|
|
"name":"ffmpeg-debugsource-4.2.4-15.oe2003sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id":"ffmpeg-devel-4.2.4-15.oe2003sp4.x86_64.rpm",
|
|
"name":"ffmpeg-devel-4.2.4-15.oe2003sp4.x86_64.rpm"
|
|
},
|
|
"name":"ffmpeg-devel-4.2.4-15.oe2003sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id":"ffmpeg-libs-4.2.4-15.oe2003sp4.x86_64.rpm",
|
|
"name":"ffmpeg-libs-4.2.4-15.oe2003sp4.x86_64.rpm"
|
|
},
|
|
"name":"ffmpeg-libs-4.2.4-15.oe2003sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
},
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
|
|
},
|
|
"product_id":"libavdevice-4.2.4-15.oe2003sp4.x86_64.rpm",
|
|
"name":"libavdevice-4.2.4-15.oe2003sp4.x86_64.rpm"
|
|
},
|
|
"name":"libavdevice-4.2.4-15.oe2003sp4.x86_64.rpm",
|
|
"category":"product_version"
|
|
}
|
|
],
|
|
"category":"product_name"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"relationships":[
|
|
{
|
|
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
|
|
"product_reference":"ffmpeg-4.2.4-15.oe2003sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-20.03-LTS-SP4:ffmpeg-4.2.4-15.oe2003sp4.aarch64",
|
|
"name":"ffmpeg-4.2.4-15.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
|
|
"product_reference":"ffmpeg-debuginfo-4.2.4-15.oe2003sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-20.03-LTS-SP4:ffmpeg-debuginfo-4.2.4-15.oe2003sp4.aarch64",
|
|
"name":"ffmpeg-debuginfo-4.2.4-15.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
|
|
"product_reference":"ffmpeg-debugsource-4.2.4-15.oe2003sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-20.03-LTS-SP4:ffmpeg-debugsource-4.2.4-15.oe2003sp4.aarch64",
|
|
"name":"ffmpeg-debugsource-4.2.4-15.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
|
|
"product_reference":"ffmpeg-devel-4.2.4-15.oe2003sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-20.03-LTS-SP4:ffmpeg-devel-4.2.4-15.oe2003sp4.aarch64",
|
|
"name":"ffmpeg-devel-4.2.4-15.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
|
|
"product_reference":"ffmpeg-libs-4.2.4-15.oe2003sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-20.03-LTS-SP4:ffmpeg-libs-4.2.4-15.oe2003sp4.aarch64",
|
|
"name":"ffmpeg-libs-4.2.4-15.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
|
|
"product_reference":"libavdevice-4.2.4-15.oe2003sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-20.03-LTS-SP4:libavdevice-4.2.4-15.oe2003sp4.aarch64",
|
|
"name":"libavdevice-4.2.4-15.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
|
|
"product_reference":"ffmpeg-4.2.4-15.oe2003sp4.src.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-20.03-LTS-SP4:ffmpeg-4.2.4-15.oe2003sp4.src",
|
|
"name":"ffmpeg-4.2.4-15.oe2003sp4.src as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
|
|
"product_reference":"ffmpeg-4.2.4-15.oe2003sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-20.03-LTS-SP4:ffmpeg-4.2.4-15.oe2003sp4.x86_64",
|
|
"name":"ffmpeg-4.2.4-15.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
|
|
"product_reference":"ffmpeg-debuginfo-4.2.4-15.oe2003sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-20.03-LTS-SP4:ffmpeg-debuginfo-4.2.4-15.oe2003sp4.x86_64",
|
|
"name":"ffmpeg-debuginfo-4.2.4-15.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
|
|
"product_reference":"ffmpeg-debugsource-4.2.4-15.oe2003sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-20.03-LTS-SP4:ffmpeg-debugsource-4.2.4-15.oe2003sp4.x86_64",
|
|
"name":"ffmpeg-debugsource-4.2.4-15.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
|
|
"product_reference":"ffmpeg-devel-4.2.4-15.oe2003sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-20.03-LTS-SP4:ffmpeg-devel-4.2.4-15.oe2003sp4.x86_64",
|
|
"name":"ffmpeg-devel-4.2.4-15.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
|
|
"product_reference":"ffmpeg-libs-4.2.4-15.oe2003sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-20.03-LTS-SP4:ffmpeg-libs-4.2.4-15.oe2003sp4.x86_64",
|
|
"name":"ffmpeg-libs-4.2.4-15.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
|
|
"product_reference":"libavdevice-4.2.4-15.oe2003sp4.x86_64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-20.03-LTS-SP4:libavdevice-4.2.4-15.oe2003sp4.x86_64",
|
|
"name":"libavdevice-4.2.4-15.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
}
|
|
]
|
|
},
|
|
"vulnerabilities":[
|
|
{
|
|
"cve":"CVE-2021-28429",
|
|
"notes":[
|
|
{
|
|
"text":"Integer overflow vulnerability in av_timecode_make_string in libavutil/timecode.c in FFmpeg version 4.3.2, allows local attackers to cause a denial of service (DoS) via crafted .mov file.",
|
|
"category":"description",
|
|
"title":"Vulnerability Description"
|
|
}
|
|
],
|
|
"product_status":{
|
|
"fixed":[
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-4.2.4-15.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-debuginfo-4.2.4-15.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-debugsource-4.2.4-15.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-devel-4.2.4-15.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-libs-4.2.4-15.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:libavdevice-4.2.4-15.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-4.2.4-15.oe2003sp4.src",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-4.2.4-15.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-debuginfo-4.2.4-15.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-debugsource-4.2.4-15.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-devel-4.2.4-15.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-libs-4.2.4-15.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:libavdevice-4.2.4-15.oe2003sp4.x86_64"
|
|
]
|
|
},
|
|
"remediations":[
|
|
{
|
|
"product_ids":[
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-4.2.4-15.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-debuginfo-4.2.4-15.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-debugsource-4.2.4-15.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-devel-4.2.4-15.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-libs-4.2.4-15.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:libavdevice-4.2.4-15.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-4.2.4-15.oe2003sp4.src",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-4.2.4-15.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-debuginfo-4.2.4-15.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-debugsource-4.2.4-15.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-devel-4.2.4-15.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-libs-4.2.4-15.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:libavdevice-4.2.4-15.oe2003sp4.x86_64"
|
|
],
|
|
"details":"ffmpeg security update",
|
|
"category":"vendor_fix",
|
|
"url":"https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1834"
|
|
}
|
|
],
|
|
"scores":[
|
|
{
|
|
"cvss_v3":{
|
|
"baseSeverity":"MEDIUM",
|
|
"baseScore":5.5,
|
|
"vectorString":"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|
"version":"3.1"
|
|
},
|
|
"products":[
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-4.2.4-15.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-debuginfo-4.2.4-15.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-debugsource-4.2.4-15.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-devel-4.2.4-15.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-libs-4.2.4-15.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:libavdevice-4.2.4-15.oe2003sp4.aarch64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-4.2.4-15.oe2003sp4.src",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-4.2.4-15.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-debuginfo-4.2.4-15.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-debugsource-4.2.4-15.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-devel-4.2.4-15.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:ffmpeg-libs-4.2.4-15.oe2003sp4.x86_64",
|
|
"openEuler-20.03-LTS-SP4:libavdevice-4.2.4-15.oe2003sp4.x86_64"
|
|
]
|
|
}
|
|
],
|
|
"threats":[
|
|
{
|
|
"details":"Medium",
|
|
"category":"impact"
|
|
}
|
|
],
|
|
"title":"CVE-2021-28429"
|
|
}
|
|
]
|
|
} |