Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2015-5479: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2015-5479: SUSE Linux Security Advisory

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
04/19/2016
Created
07/25/2018
Added
07/26/2016
Modified
05/10/2021

Description

The ff_h263_decode_mba function in libavcodec/ituh263dec.c in Libav before 11.5 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a file with crafted dimensions.

Solution(s)

  • suse-upgrade-libav-debugsource
  • suse-upgrade-libav-tools
  • suse-upgrade-libav-tools-debuginfo
  • suse-upgrade-libavcodec-libav-devel
  • suse-upgrade-libavcodec-libav56
  • suse-upgrade-libavcodec-libav56-debuginfo
  • suse-upgrade-libavdevice-libav-devel
  • suse-upgrade-libavdevice-libav55
  • suse-upgrade-libavdevice-libav55-debuginfo
  • suse-upgrade-libavfilter-libav-devel
  • suse-upgrade-libavfilter-libav5
  • suse-upgrade-libavfilter-libav5-debuginfo
  • suse-upgrade-libavformat-libav-devel
  • suse-upgrade-libavformat-libav56
  • suse-upgrade-libavformat-libav56-debuginfo
  • suse-upgrade-libavresample-libav-devel
  • suse-upgrade-libavresample-libav2
  • suse-upgrade-libavresample-libav2-debuginfo
  • suse-upgrade-libavutil-libav-devel
  • suse-upgrade-libavutil-libav54
  • suse-upgrade-libavutil-libav54-debuginfo
  • suse-upgrade-libswscale-libav-devel
  • suse-upgrade-libswscale-libav3
  • suse-upgrade-libswscale-libav3-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;