Upstream information

CVE-2020-36430 at MITRE

Description

libass 0.15.x before 0.15.1 has a heap-based buffer overflow in decode_chars (called from decode_font and process_text) because the wrong integer data type is used for subtraction.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7.5
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required None
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact High None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1188539 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE CaaS Platform 4.0
  • libass-devel >= 0.14.0-3.9.1
  • libass9 >= 0.14.0-3.9.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2021-2792
SUSE Enterprise Storage 6
  • libass-devel >= 0.14.0-3.9.1
  • libass9 >= 0.14.0-3.9.1
Patchnames:
SUSE-Storage-6-2021-2792
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libass-devel >= 0.14.0-3.9.1
  • libass9 >= 0.14.0-3.9.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-2792
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libass-devel >= 0.14.0-3.9.1
  • libass9 >= 0.14.0-3.9.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-2792
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libass-devel >= 0.14.0-3.9.1
  • libass9 >= 0.14.0-3.9.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA libass-0.14.0-3.9.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA libass-devel-0.14.0-3.9.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libass-devel >= 0.14.0-3.9.1
  • libass9 >= 0.14.0-3.9.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libass-0.14.0-150000.3.11.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libass-devel-0.14.0-150000.3.11.1
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • libass-devel >= 0.14.0-3.9.1
  • libass9 >= 0.14.0-3.9.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2792
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • libass-devel >= 0.14.0-3.9.1
  • libass9 >= 0.14.0-3.9.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2792
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • libass-devel >= 0.14.0-3.9.1
  • libass9 >= 0.14.0-3.9.1
Patchnames:
SUSE-SLE-Product-HPC-15-2021-2792
SUSE Linux Enterprise Server 15 SP1-BCL
  • libass-devel >= 0.14.0-3.9.1
  • libass9 >= 0.14.0-3.9.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2792
SUSE Linux Enterprise Server 15 SP1-LTSS
  • libass-devel >= 0.14.0-3.9.1
  • libass9 >= 0.14.0-3.9.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2792
SUSE Linux Enterprise Server 15-LTSS
  • libass-devel >= 0.14.0-3.9.1
  • libass9 >= 0.14.0-3.9.1
Patchnames:
SUSE-SLE-Product-SLES-15-2021-2792
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • libass-devel >= 0.14.0-3.9.1
  • libass9 >= 0.14.0-3.9.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2792
SUSE Linux Enterprise Server for SAP Applications 15
  • libass-devel >= 0.14.0-3.9.1
  • libass9 >= 0.14.0-3.9.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2021-2792
SUSE Manager Proxy 4.0
  • libass-devel >= 0.14.0-3.9.1
  • libass9 >= 0.14.0-3.9.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2792
SUSE Manager Retail Branch Server 4.0
  • libass-devel >= 0.14.0-3.9.1
  • libass9 >= 0.14.0-3.9.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2792
SUSE Manager Server 4.0
  • libass-devel >= 0.14.0-3.9.1
  • libass9 >= 0.14.0-3.9.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2792
openSUSE Leap 15.2
  • libass-devel >= 0.14.0-lp152.4.9.1
  • libass9 >= 0.14.0-lp152.4.9.1
  • libass9-32bit >= 0.14.0-lp152.4.9.1
Patchnames:
openSUSE-2021-1174
openSUSE Leap 15.3
  • libass-devel >= 0.14.0-3.9.1
  • libass9 >= 0.14.0-3.9.1
  • libass9-32bit >= 0.14.0-3.9.1
Patchnames:
openSUSE-SLE-15.3-2021-2792
openSUSE Leap 15.4
  • libass9 >= 0.14.0-3.9.1
Patchnames:
openSUSE Leap 15.4 GA libass9-0.14.0-3.9.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 libass Released
SUSE Linux Enterprise Desktop 15 SP5 libass Released
SUSE Linux Enterprise High Performance Computing 12 SP5 libass Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 libass Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 libass Released
SUSE Linux Enterprise Module for Package Hub 15 SP4 libass Affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 libass Affected
SUSE Linux Enterprise Real Time 15 SP3 libass Affected
SUSE Linux Enterprise Server 12 SP5 libass Not affected
SUSE Linux Enterprise Server 12-LTSS libass Not affected
SUSE Linux Enterprise Server 15 SP5 libass Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libass Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libass Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libass Released
SUSE Linux Enterprise Software Development Kit 12 SP5 libass Not affected
SUSE Manager Proxy 4.3 libass Released
SUSE Manager Retail Branch Server 4.3 libass Released
SUSE Manager Server 4.3 libass Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 libass Released
SUSE Linux Enterprise High Performance Computing 15 libass Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 libass Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libass Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libass Released
SUSE Linux Enterprise High Performance Computing 15 SP2 libass Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS libass Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS libass Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 libass Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS libass Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS libass Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 libass Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libass Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libass Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS libass Released
SUSE Linux Enterprise High Performance Computing 15-LTSS libass Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 libass Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 libass Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 libass Released
SUSE Linux Enterprise Server 12 SP2-BCL libass Not affected
SUSE Linux Enterprise Server 15 SP2 libass Released
SUSE Linux Enterprise Server 15 SP2-LTSS libass Affected
SUSE Linux Enterprise Server 15 SP3 libass Released
SUSE Linux Enterprise Server 15 SP3-LTSS libass Affected
SUSE Linux Enterprise Server 15 SP4 libass Released
SUSE Linux Enterprise Server 15 SP4-LTSS libass Affected
SUSE Linux Enterprise Server 15-ESPOS libass Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 libass Released
SUSE Linux Enterprise Server for SAP Applications 15 libass Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libass Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 libass Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 libass Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libass Not affected
SUSE CaaS Platform 4.0 libass Released
SUSE Enterprise Storage 6 libass Released
SUSE Enterprise Storage 7 libass Released
SUSE Linux Enterprise Desktop 12 libass Not affected
SUSE Linux Enterprise Desktop 12 SP1 libass Not affected
SUSE Linux Enterprise Desktop 12 SP2 libass Not affected
SUSE Linux Enterprise Desktop 12 SP3 libass Not affected
SUSE Linux Enterprise Desktop 12 SP4 libass Not affected
SUSE Linux Enterprise Desktop 15 libass Affected
SUSE Linux Enterprise Desktop 15 SP1 libass Affected
SUSE Linux Enterprise Desktop 15 SP2 libass Released
SUSE Linux Enterprise Desktop 15 SP3 libass Released
SUSE Linux Enterprise Module for Desktop Applications 15 libass Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 libass Affected
SUSE Linux Enterprise Real Time 15 SP2 libass Affected
SUSE Linux Enterprise Real Time 15 SP4 libass Affected
SUSE Linux Enterprise Server 12 libass Not affected
SUSE Linux Enterprise Server 12 SP1 libass Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS libass Not affected
SUSE Linux Enterprise Server 12 SP2 libass Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS libass Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS libass Not affected
SUSE Linux Enterprise Server 12 SP3 libass Not affected
SUSE Linux Enterprise Server 12 SP3-BCL libass Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS libass Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS libass Not affected
SUSE Linux Enterprise Server 12 SP4 libass Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS libass Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS libass Not affected
SUSE Linux Enterprise Server 15 libass Affected
SUSE Linux Enterprise Server 15 SP1 libass Affected
SUSE Linux Enterprise Server 15 SP1-BCL libass Released
SUSE Linux Enterprise Server 15 SP1-LTSS libass Released
SUSE Linux Enterprise Server 15 SP2-BCL libass Affected
SUSE Linux Enterprise Server 15 SP3-BCL libass Affected
SUSE Linux Enterprise Server 15-LTSS libass Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libass Not affected
SUSE Linux Enterprise Server for SAP Applications 12 libass Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libass Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libass Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libass Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libass Not affected
SUSE Linux Enterprise Software Development Kit 12 libass Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 libass Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 libass Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 libass Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 libass Not affected
SUSE Manager Proxy 4.0 libass Released
SUSE Manager Proxy 4.1 libass Released
SUSE Manager Proxy 4.2 libass Released
SUSE Manager Retail Branch Server 4.0 libass Released
SUSE Manager Retail Branch Server 4.1 libass Released
SUSE Manager Retail Branch Server 4.2 libass Released
SUSE Manager Server 4.0 libass Released
SUSE Manager Server 4.1 libass Released
SUSE Manager Server 4.2 libass Released
SUSE OpenStack Cloud 7 libass Not affected
SUSE OpenStack Cloud 8 libass Not affected
SUSE OpenStack Cloud 9 libass Not affected
SUSE OpenStack Cloud Crowbar 8 libass Not affected
SUSE OpenStack Cloud Crowbar 9 libass Not affected


SUSE Timeline for this CVE

CVE page created: Tue Jul 20 12:18:16 2021
CVE page last modified: Thu Feb 22 17:15:25 2024