Action not permitted
Modal body text goes here.
CVE-2013-2139
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:27:40.955Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDVSA-2014:219", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:219" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=970697" }, { "name": "20130603 [GTA-2013-01] - Libsrtp srtp_protect/hmac_compute\tbuffer overflow", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2013/Jun/10" }, { "name": "FEDORA-2013-24153", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lwn.net/Articles/579633/" }, { "name": "DSA-2840", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-2840" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/cisco/libsrtp/pull/27" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0465.html" }, { "name": "93852", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/93852" }, { "name": "openSUSE-SU-2014:1250", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00059.html" }, { "name": "openSUSE-SU-2013:1258", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00083.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-06-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-03-24T17:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "MDVSA-2014:219", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:219" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=970697" }, { "name": "20130603 [GTA-2013-01] - Libsrtp srtp_protect/hmac_compute\tbuffer overflow", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2013/Jun/10" }, { "name": "FEDORA-2013-24153", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lwn.net/Articles/579633/" }, { "name": "DSA-2840", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-2840" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/cisco/libsrtp/pull/27" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0465.html" }, { "name": "93852", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/93852" }, { "name": "openSUSE-SU-2014:1250", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00059.html" }, { "name": "openSUSE-SU-2013:1258", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00083.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-2139", "datePublished": "2014-01-16T02:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:27:40.955Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2013-2139\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-01-16T05:05:23.947\",\"lastModified\":\"2018-10-30T16:27:34.687\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de b\u00fafer en srtp.c en libsrtp en srtp 1.4.5 y anteriores permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) a trav\u00e9s de vectores relacionados con una inconsistencia en la longitud de las funciones crypto_policy_set_from_profile_for_rtp y srtp_protect.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":2.6},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":4.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E14271AE-1309-48F3-B9C6-D7DEEC488279\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5991814D-CA77-4C25-90D2-DB542B17E0AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFBF430B-0832-44B0-AA0E-BA9E467F7668\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A10BC294-9196-425F-9FB0-B1625465B47F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:libsrtp:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.4.5\",\"matchCriteriaId\":\"C0366C4E-3BB9-4213-AC34-E6468361CB30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:libsrtp:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E0C77E7-FCE4-4F98-877C-4D42FE151922\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:libsrtp:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"788EFE4D-6D30-4441-81F3-FC175E093630\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:libsrtp:1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ADFEF4E-BA80-4EB0-92DB-24C12C796B5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:libsrtp:1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABFA2003-55AB-41E7-92D6-CD311A9948E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:libsrtp:1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56BA5BC7-1B3B-4390-A4AD-1914E924DE7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:libsrtp:1.3.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8278F0E-7562-4B03-B431-1FF8256C1602\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:libsrtp:1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"162F62DE-8CD6-4677-B643-929D959480AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:libsrtp:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34931F97-C976-46BA-958F-DCF161952045\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:libsrtp:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEA1CDFC-6D85-4596-ACEF-D43B59737454\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:libsrtp:1.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CB51CAE-05B6-4542-B934-D94C381BC2B0\"}]}]}],\"references\":[{\"url\":\"http://advisories.mageia.org/MGASA-2014-0465.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-07/msg00083.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-09/msg00059.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lwn.net/Articles/579633/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://seclists.org/fulldisclosure/2013/Jun/10\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2014/dsa-2840\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2014:219\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.osvdb.org/93852\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=970697\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/cisco/libsrtp/pull/27\",\"source\":\"secalert@redhat.com\"}]}}" } }
var-201401-0088
Vulnerability from variot
Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions. libsrtp is prone to a buffer-overflow vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will result in denial-of-service conditions. RTP is used for Voice over IP (VoIP) and audio and video streaming. SRTP adds privacy and authentication. There are buffer overflow vulnerabilities in the 'crypto_policy_set_from_profile_for_rtp' and 'srtp_protect' functions in the srtp.c file of the libsrtp library in srtp 1.4.5 and earlier versions.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2139 http://advisories.mageia.org/MGASA-2014-0465.html
Updated Packages:
Mandriva Business Server 1/X86_64: e0447c9fa33ab8edce9657a5dce43fc7 mbs1/x86_64/srtp-1.4.4-3.1.mbs1.x86_64.rpm 745fcb1bd29913e979132a27511dd807 mbs1/SRPMS/srtp-1.4.4-3.1.mbs1.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
Debian Security Advisory DSA-2840-1 security@debian.org http://www.debian.org/security/ Salvatore Bonaccorso January 10, 2014 http://www.debian.org/security/faq
Package : srtp Vulnerability : buffer overflow Problem type : remote Debian-specific: no CVE ID : CVE-2013-2139 Debian Bug : 711163
Fernando Russ from Groundworks Technologies reported a buffer overflow flaw in srtp, Cisco's reference implementation of the Secure Real-time Transport Protocol (SRTP), in how the crypto_policy_set_from_profile_for_rtp() function applies cryptographic profiles to an srtp_policy.
For the oldstable distribution (squeeze), this problem has been fixed in version 1.4.4~dfsg-6+deb6u1.
For the stable distribution (wheezy), this problem has been fixed in version 1.4.4+20100615~dfsg-2+deb7u1.
For the testing distribution (jessie), this problem has been fixed in version 1.4.5~20130609~dfsg-1.
For the unstable distribution (sid), this problem has been fixed in version 1.4.5~20130609~dfsg-1.
We recommend that you upgrade your srtp packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: libsrtp security and bug fix update Advisory ID: RHSA-2020:3873-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3873 Issue date: 2020-09-29 CVE Names: CVE-2013-2139 CVE-2015-6360 ==================================================================== 1. Summary:
An update for libsrtp is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
The libsrtp package provides an implementation of the Secure Real-time Transport Protocol (SRTP), the Universal Security Transform (UST), and a supporting cryptographic kernel.
Security Fix(es):
-
libsrtp: improper handling of CSRC count and extension header length in RTP header (CVE-2015-6360)
-
libsrtp: buffer overflow in application of crypto profiles (CVE-2013-2139)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
970697 - CVE-2013-2139 libsrtp: buffer overflow in application of crypto profiles 1301202 - libsrtp global-buffer-overflow 1323702 - CVE-2015-6360 libsrtp: improper handling of CSRC count and extension header length in RTP header 1323705 - CVE-2015-6360 libsrtp: improper handling of CSRC count and extension header length in RTP header [rhel-7]
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: libsrtp-1.4.4-11.20101004cvs.el7.src.rpm
x86_64: libsrtp-1.4.4-11.20101004cvs.el7.i686.rpm libsrtp-1.4.4-11.20101004cvs.el7.x86_64.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.i686.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.i686.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.x86_64.rpm libsrtp-devel-1.4.4-11.20101004cvs.el7.i686.rpm libsrtp-devel-1.4.4-11.20101004cvs.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: libsrtp-1.4.4-11.20101004cvs.el7.src.rpm
x86_64: libsrtp-1.4.4-11.20101004cvs.el7.i686.rpm libsrtp-1.4.4-11.20101004cvs.el7.x86_64.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.i686.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.i686.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.x86_64.rpm libsrtp-devel-1.4.4-11.20101004cvs.el7.i686.rpm libsrtp-devel-1.4.4-11.20101004cvs.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: libsrtp-1.4.4-11.20101004cvs.el7.src.rpm
ppc64: libsrtp-1.4.4-11.20101004cvs.el7.ppc.rpm libsrtp-1.4.4-11.20101004cvs.el7.ppc64.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.ppc.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.ppc64.rpm
ppc64le: libsrtp-1.4.4-11.20101004cvs.el7.ppc64le.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.ppc64le.rpm
s390x: libsrtp-1.4.4-11.20101004cvs.el7.s390.rpm libsrtp-1.4.4-11.20101004cvs.el7.s390x.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.s390.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.s390x.rpm
x86_64: libsrtp-1.4.4-11.20101004cvs.el7.i686.rpm libsrtp-1.4.4-11.20101004cvs.el7.x86_64.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.i686.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.ppc.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.ppc64.rpm libsrtp-devel-1.4.4-11.20101004cvs.el7.ppc.rpm libsrtp-devel-1.4.4-11.20101004cvs.el7.ppc64.rpm
ppc64le: libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.ppc64le.rpm libsrtp-devel-1.4.4-11.20101004cvs.el7.ppc64le.rpm
s390x: libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.s390.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.s390x.rpm libsrtp-devel-1.4.4-11.20101004cvs.el7.s390.rpm libsrtp-devel-1.4.4-11.20101004cvs.el7.s390x.rpm
x86_64: libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.i686.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.x86_64.rpm libsrtp-devel-1.4.4-11.20101004cvs.el7.i686.rpm libsrtp-devel-1.4.4-11.20101004cvs.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: libsrtp-1.4.4-11.20101004cvs.el7.src.rpm
x86_64: libsrtp-1.4.4-11.20101004cvs.el7.i686.rpm libsrtp-1.4.4-11.20101004cvs.el7.x86_64.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.i686.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.i686.rpm libsrtp-debuginfo-1.4.4-11.20101004cvs.el7.x86_64.rpm libsrtp-devel-1.4.4-11.20101004cvs.el7.i686.rpm libsrtp-devel-1.4.4-11.20101004cvs.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2013-2139 https://access.redhat.com/security/cve/CVE-2015-6360 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBX3OeoNzjgjWX9erEAQiDzQ/+IXUAdmMRlgeg/t8Z+ApQ4ur4BxO/WRBl 5Nd8anDnQzl3uduHgXz7AcsbON2M/jWq5xUfgdydHT8fEQ7g814QbTeNMsbEQ1zS Cuv1XztiGKy5fY5my3P80+kM+tL5uFfZ22oJqpSfS7sqGFzWEl1j+TldgURSva1G XbNudX77Gp975wMDVPJlA9S9Puf59Cz6DQaoYu5Fqzwka8z1RWOdR1IfFlAcBGrO NODvSxOZB+FDzvwikgoVTNay+e7ct+Yb1Ygg1nsGjyexinkchiuKDX2Mnv1Sc/JP vaHARZmpN6llZ8Vo++hd8WGFhsIzocqF0dposlj/PmtuoFydu7x5zpluEFc2mVaM pNCwzggc8BforUdoo6z27qqpiU0o/eTmVR97Jtbzm5BTs+28IGwg6iz374VdoAeP wy1XTj2WBw0ys+0UVkAxwiSWit6RuPRhRf85B7IPsW1BwkvPm4nAi45+50cTUQ5S PldnrWd9VILcfmj1ThdevaiFjkHrAZE4HFRxd1V3uIdIwZyvtP7w4wrt8ma51CyZ isP53JER/PhJY4du3deCo4qqca5SyecLTj/gbqXoPQFn6ppUbNacWPwadjDRA5Nu qPQVoSW8Z+L91vtqM+SGapuxNN0OuqiPFcWOlMyrM8R8MqKIhTQaTLQZE1vCJx5e AhxrRaOeyWw=X+yJ -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201405-02
http://security.gentoo.org/
Severity: Normal Title: libSRTP: Denial of Service Date: May 03, 2014 Bugs: #472302 ID: 201405-02
Synopsis
A vulnerability in libSRTP can result in a Denial of Service condition.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/libsrtp < 1.4.4_p20121108-r1>= 1.4.4_p20121108-r1
Description
A flaw was found in how the crypto_policy_set_from_profile_for_rtp() function applies cryptographic profiles to an srtp_policy in libSRTP.
Workaround
There is no known workaround at this time.
Resolution
All libSRTP users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=net-libs/libsrtp-1.4.4_p20121108-r1"
References
[ 1 ] CVE-2013-2139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2139
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201405-02.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201401-0088", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "libsrtp", "scope": "lte", "trust": 1.8, "vendor": "cisco", "version": "1.4.5" }, { "model": "libsrtp", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.4.2" }, { "model": "libsrtp", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.0.1" }, { "model": "libsrtp", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.4.0" }, { "model": "libsrtp", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.4.1" }, { "model": "libsrtp", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.3.20" }, { "model": "libsrtp", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.0.4" }, { "model": "libsrtp", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.0.5" }, { "model": "libsrtp", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.0.6" }, { "model": "libsrtp", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.0.2" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "12.3" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "13.1" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "18" }, { "model": "libsrtp", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4.4" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "19" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "20" }, { "model": "fedora", "scope": "eq", "trust": 0.8, "vendor": "fedora", "version": "18" }, { "model": "fedora", "scope": "eq", "trust": 0.8, "vendor": "fedora", "version": "19" }, { "model": "fedora", "scope": "eq", "trust": 0.8, "vendor": "fedora", "version": "20" }, { "model": "opensuse", "scope": "eq", "trust": 0.8, "vendor": "novell", "version": "12.3" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "libsrtp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" } ], "sources": [ { "db": "BID", "id": "60323" }, { "db": "JVNDB", "id": "JVNDB-2013-005852" }, { "db": "NVD", "id": "CVE-2013-2139" }, { "db": "CNNVD", "id": "CNNVD-201306-056" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.3.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-2139" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "159345" }, { "db": "CNNVD", "id": "CNNVD-201306-056" } ], "trust": 0.7 }, "cve": "CVE-2013-2139", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "High", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.6, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2013-2139", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "id": "VHN-62141", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:N/AC:H/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-2139", "trust": 1.8, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201306-056", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-62141", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-62141" }, { "db": "JVNDB", "id": "JVNDB-2013-005852" }, { "db": "NVD", "id": "CVE-2013-2139" }, { "db": "CNNVD", "id": "CNNVD-201306-056" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions. libsrtp is prone to a buffer-overflow vulnerability. \nAttackers can exploit this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will result in denial-of-service conditions. RTP is used for Voice over IP (VoIP) and audio and video streaming. SRTP adds privacy and authentication. There are buffer overflow vulnerabilities in the \u0027crypto_policy_set_from_profile_for_rtp\u0027 and \u0027srtp_protect\u0027 functions in the srtp.c file of the libsrtp library in srtp 1.4.5 and earlier versions. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2139\n http://advisories.mageia.org/MGASA-2014-0465.html\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Business Server 1/X86_64:\n e0447c9fa33ab8edce9657a5dce43fc7 mbs1/x86_64/srtp-1.4.4-3.1.mbs1.x86_64.rpm \n 745fcb1bd29913e979132a27511dd807 mbs1/SRPMS/srtp-1.4.4-3.1.mbs1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2840-1 security@debian.org\nhttp://www.debian.org/security/ Salvatore Bonaccorso\nJanuary 10, 2014 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : srtp\nVulnerability : buffer overflow\nProblem type : remote\nDebian-specific: no\nCVE ID : CVE-2013-2139\nDebian Bug : 711163\n\n Fernando Russ from Groundworks Technologies reported a buffer overflow\n flaw in srtp, Cisco\u0027s reference implementation of the Secure Real-time\n Transport Protocol (SRTP), in how the\n crypto_policy_set_from_profile_for_rtp() function applies\n cryptographic profiles to an srtp_policy. \n\nFor the oldstable distribution (squeeze), this problem has been fixed in\nversion 1.4.4~dfsg-6+deb6u1. \n\nFor the stable distribution (wheezy), this problem has been fixed in\nversion 1.4.4+20100615~dfsg-2+deb7u1. \n\nFor the testing distribution (jessie), this problem has been fixed in\nversion 1.4.5~20130609~dfsg-1. \n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.4.5~20130609~dfsg-1. \n\nWe recommend that you upgrade your srtp packages. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Moderate: libsrtp security and bug fix update\nAdvisory ID: RHSA-2020:3873-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2020:3873\nIssue date: 2020-09-29\nCVE Names: CVE-2013-2139 CVE-2015-6360\n====================================================================\n1. Summary:\n\nAn update for libsrtp is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nThe libsrtp package provides an implementation of the Secure Real-time\nTransport Protocol (SRTP), the Universal Security Transform (UST), and a\nsupporting cryptographic kernel. \n\nSecurity Fix(es):\n\n* libsrtp: improper handling of CSRC count and extension header length in\nRTP header (CVE-2015-6360)\n\n* libsrtp: buffer overflow in application of crypto profiles\n(CVE-2013-2139)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 7.9 Release Notes linked from the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n970697 - CVE-2013-2139 libsrtp: buffer overflow in application of crypto profiles\n1301202 - libsrtp global-buffer-overflow\n1323702 - CVE-2015-6360 libsrtp: improper handling of CSRC count and extension header length in RTP header\n1323705 - CVE-2015-6360 libsrtp: improper handling of CSRC count and extension header length in RTP header [rhel-7]\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nlibsrtp-1.4.4-11.20101004cvs.el7.src.rpm\n\nx86_64:\nlibsrtp-1.4.4-11.20101004cvs.el7.i686.rpm\nlibsrtp-1.4.4-11.20101004cvs.el7.x86_64.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.i686.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.i686.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.x86_64.rpm\nlibsrtp-devel-1.4.4-11.20101004cvs.el7.i686.rpm\nlibsrtp-devel-1.4.4-11.20101004cvs.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nlibsrtp-1.4.4-11.20101004cvs.el7.src.rpm\n\nx86_64:\nlibsrtp-1.4.4-11.20101004cvs.el7.i686.rpm\nlibsrtp-1.4.4-11.20101004cvs.el7.x86_64.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.i686.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.i686.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.x86_64.rpm\nlibsrtp-devel-1.4.4-11.20101004cvs.el7.i686.rpm\nlibsrtp-devel-1.4.4-11.20101004cvs.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nlibsrtp-1.4.4-11.20101004cvs.el7.src.rpm\n\nppc64:\nlibsrtp-1.4.4-11.20101004cvs.el7.ppc.rpm\nlibsrtp-1.4.4-11.20101004cvs.el7.ppc64.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.ppc.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.ppc64.rpm\n\nppc64le:\nlibsrtp-1.4.4-11.20101004cvs.el7.ppc64le.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.ppc64le.rpm\n\ns390x:\nlibsrtp-1.4.4-11.20101004cvs.el7.s390.rpm\nlibsrtp-1.4.4-11.20101004cvs.el7.s390x.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.s390.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.s390x.rpm\n\nx86_64:\nlibsrtp-1.4.4-11.20101004cvs.el7.i686.rpm\nlibsrtp-1.4.4-11.20101004cvs.el7.x86_64.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.i686.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.ppc.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.ppc64.rpm\nlibsrtp-devel-1.4.4-11.20101004cvs.el7.ppc.rpm\nlibsrtp-devel-1.4.4-11.20101004cvs.el7.ppc64.rpm\n\nppc64le:\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.ppc64le.rpm\nlibsrtp-devel-1.4.4-11.20101004cvs.el7.ppc64le.rpm\n\ns390x:\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.s390.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.s390x.rpm\nlibsrtp-devel-1.4.4-11.20101004cvs.el7.s390.rpm\nlibsrtp-devel-1.4.4-11.20101004cvs.el7.s390x.rpm\n\nx86_64:\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.i686.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.x86_64.rpm\nlibsrtp-devel-1.4.4-11.20101004cvs.el7.i686.rpm\nlibsrtp-devel-1.4.4-11.20101004cvs.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nlibsrtp-1.4.4-11.20101004cvs.el7.src.rpm\n\nx86_64:\nlibsrtp-1.4.4-11.20101004cvs.el7.i686.rpm\nlibsrtp-1.4.4-11.20101004cvs.el7.x86_64.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.i686.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.i686.rpm\nlibsrtp-debuginfo-1.4.4-11.20101004cvs.el7.x86_64.rpm\nlibsrtp-devel-1.4.4-11.20101004cvs.el7.i686.rpm\nlibsrtp-devel-1.4.4-11.20101004cvs.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2013-2139\nhttps://access.redhat.com/security/cve/CVE-2015-6360\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2020 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nAhxrRaOeyWw=X+yJ\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201405-02\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: libSRTP: Denial of Service\n Date: May 03, 2014\n Bugs: #472302\n ID: 201405-02\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nA vulnerability in libSRTP can result in a Denial of Service condition. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 net-libs/libsrtp \u003c 1.4.4_p20121108-r1\u003e= 1.4.4_p20121108-r1\n\nDescription\n===========\n\nA flaw was found in how the crypto_policy_set_from_profile_for_rtp()\nfunction applies cryptographic profiles to an srtp_policy in libSRTP. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll libSRTP users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=net-libs/libsrtp-1.4.4_p20121108-r1\"\n\nReferences\n==========\n\n[ 1 ] CVE-2013-2139\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2139\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201405-02.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2013-2139" }, { "db": "JVNDB", "id": "JVNDB-2013-005852" }, { "db": "BID", "id": "60323" }, { "db": "VULHUB", "id": "VHN-62141" }, { "db": "PACKETSTORM", "id": "129219" }, { "db": "PACKETSTORM", "id": "124742" }, { "db": "PACKETSTORM", "id": "159345" }, { "db": "PACKETSTORM", "id": "126477" } ], "trust": 2.34 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-62141", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-62141" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-2139", "trust": 3.2 }, { "db": "OSVDB", "id": "93852", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "159345", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2013-005852", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201306-056", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2020.3354", "trust": 0.6 }, { "db": "BID", "id": "60323", "trust": 0.4 }, { "db": "PACKETSTORM", "id": "124742", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "129219", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "126477", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-62141", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-62141" }, { "db": "BID", "id": "60323" }, { "db": "JVNDB", "id": "JVNDB-2013-005852" }, { "db": "PACKETSTORM", "id": "129219" }, { "db": "PACKETSTORM", "id": "124742" }, { "db": "PACKETSTORM", "id": "159345" }, { "db": "PACKETSTORM", "id": "126477" }, { "db": "NVD", "id": "CVE-2013-2139" }, { "db": "CNNVD", "id": "CNNVD-201306-056" } ] }, "id": "VAR-201401-0088", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-62141" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:53:12.048000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "DSA-2840", "trust": 0.8, "url": "http://www.debian.org/security/2014/dsa-2840" }, { "title": "FEDORA-2013-24153", "trust": 0.8, "url": "http://lwn.net/articles/579633/" }, { "title": "Docupdate", "trust": 0.8, "url": "https://github.com/cisco/libsrtp/pull/27" }, { "title": "openSUSE-SU-2013:1258", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00083.html" }, { "title": "Bug 970697", "trust": 0.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=970697" }, { "title": "srtp", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=47629" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005852" }, { "db": "CNNVD", "id": "CNNVD-201306-056" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-62141" }, { "db": "JVNDB", "id": "JVNDB-2013-005852" }, { "db": "NVD", "id": "CVE-2013-2139" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://advisories.mageia.org/mgasa-2014-0465.html" }, { "trust": 1.4, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=970697" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2013/jun/10" }, { "trust": 1.1, "url": "http://www.osvdb.org/93852" }, { "trust": 1.1, "url": "http://www.debian.org/security/2014/dsa-2840" }, { "trust": 1.1, "url": "http://lwn.net/articles/579633/" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2014:219" }, { "trust": 1.1, "url": "https://github.com/cisco/libsrtp/pull/27" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00083.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00059.html" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2139" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-2139" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/159345/red-hat-security-advisory-2020-3873-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.3354/" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/libsrtp-buffer-overflow-via-crypto-policy-set-from-profile-for-rtp-33458" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2139" }, { "trust": 0.3, "url": "https://github.com/cisco/libsrtp#readme" }, { "trust": 0.3, "url": "https://github.com/cisco/libsrtp/issues/24" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-6360" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2013-2139" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-6360" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2020:3873" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201405-02.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2139" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." } ], "sources": [ { "db": "VULHUB", "id": "VHN-62141" }, { "db": "BID", "id": "60323" }, { "db": "JVNDB", "id": "JVNDB-2013-005852" }, { "db": "PACKETSTORM", "id": "129219" }, { "db": "PACKETSTORM", "id": "124742" }, { "db": "PACKETSTORM", "id": "159345" }, { "db": "PACKETSTORM", "id": "126477" }, { "db": "NVD", "id": "CVE-2013-2139" }, { "db": "CNNVD", "id": "CNNVD-201306-056" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-62141" }, { "db": "BID", "id": "60323" }, { "db": "JVNDB", "id": "JVNDB-2013-005852" }, { "db": "PACKETSTORM", "id": "129219" }, { "db": "PACKETSTORM", "id": "124742" }, { "db": "PACKETSTORM", "id": "159345" }, { "db": "PACKETSTORM", "id": "126477" }, { "db": "NVD", "id": "CVE-2013-2139" }, { "db": "CNNVD", "id": "CNNVD-201306-056" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-01-16T00:00:00", "db": "VULHUB", "id": "VHN-62141" }, { "date": "2013-06-04T00:00:00", "db": "BID", "id": "60323" }, { "date": "2014-01-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-005852" }, { "date": "2014-11-21T18:56:48", "db": "PACKETSTORM", "id": "129219" }, { "date": "2014-01-10T22:09:45", "db": "PACKETSTORM", "id": "124742" }, { "date": "2020-09-30T15:42:49", "db": "PACKETSTORM", "id": "159345" }, { "date": "2014-05-05T17:14:00", "db": "PACKETSTORM", "id": "126477" }, { "date": "2014-01-16T05:05:23.947000", "db": "NVD", "id": "CVE-2013-2139" }, { "date": "2013-06-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201306-056" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-62141" }, { "date": "2015-04-13T22:20:00", "db": "BID", "id": "60323" }, { "date": "2015-08-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-005852" }, { "date": "2018-10-30T16:27:34.687000", "db": "NVD", "id": "CVE-2013-2139" }, { "date": "2020-10-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201306-056" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "129219" }, { "db": "PACKETSTORM", "id": "124742" }, { "db": "CNNVD", "id": "CNNVD-201306-056" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SRTP of Libsrtp of srtp.c Vulnerable to buffer overflow", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005852" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201306-056" } ], "trust": 0.6 } }
rhsa-2020_3873
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libsrtp is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libsrtp package provides an implementation of the Secure Real-time Transport Protocol (SRTP), the Universal Security Transform (UST), and a supporting cryptographic kernel. \n\nSecurity Fix(es):\n\n* libsrtp: improper handling of CSRC count and extension header length in RTP header (CVE-2015-6360)\n\n* libsrtp: buffer overflow in application of crypto profiles (CVE-2013-2139)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3873", "url": "https://access.redhat.com/errata/RHSA-2020:3873" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index" }, { "category": "external", "summary": "970697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=970697" }, { "category": "external", "summary": "1301202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301202" }, { "category": "external", "summary": "1323702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1323702" }, { "category": "external", "summary": "1323705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1323705" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3873.json" } ], "title": "Red Hat Security Advisory: libsrtp security and bug fix update", "tracking": { "current_release_date": "2024-11-05T22:44:02+00:00", "generator": { "date": "2024-11-05T22:44:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:3873", "initial_release_date": "2020-09-29T20:27:04+00:00", "revision_history": [ { "date": "2020-09-29T20:27:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-09-29T20:27:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:44:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "product": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "product_id": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp@1.4.4-11.20101004cvs.el7?arch=i686" } } }, { "category": "product_version", "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "product": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "product_id": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp-debuginfo@1.4.4-11.20101004cvs.el7?arch=i686" } } }, { "category": "product_version", "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "product": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "product_id": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp-devel@1.4.4-11.20101004cvs.el7?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "product": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "product_id": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp@1.4.4-11.20101004cvs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "product": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "product_id": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp-debuginfo@1.4.4-11.20101004cvs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "product": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "product_id": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp-devel@1.4.4-11.20101004cvs.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.src", "product": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.src", "product_id": "libsrtp-0:1.4.4-11.20101004cvs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp@1.4.4-11.20101004cvs.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "product": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "product_id": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp@1.4.4-11.20101004cvs.el7?arch=s390x" } } }, { "category": "product_version", "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "product": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "product_id": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp-debuginfo@1.4.4-11.20101004cvs.el7?arch=s390x" } } }, { "category": "product_version", "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "product": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "product_id": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp-devel@1.4.4-11.20101004cvs.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "product": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "product_id": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp@1.4.4-11.20101004cvs.el7?arch=s390" } } }, { "category": "product_version", "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "product": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "product_id": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp-debuginfo@1.4.4-11.20101004cvs.el7?arch=s390" } } }, { "category": "product_version", "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "product": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "product_id": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp-devel@1.4.4-11.20101004cvs.el7?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "product": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "product_id": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp@1.4.4-11.20101004cvs.el7?arch=ppc64" } } }, { "category": "product_version", "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "product": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "product_id": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp-debuginfo@1.4.4-11.20101004cvs.el7?arch=ppc64" } } }, { "category": "product_version", "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "product": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "product_id": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp-devel@1.4.4-11.20101004cvs.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "product": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "product_id": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp@1.4.4-11.20101004cvs.el7?arch=ppc" } } }, { "category": "product_version", "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "product": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "product_id": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp-debuginfo@1.4.4-11.20101004cvs.el7?arch=ppc" } } }, { "category": "product_version", "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "product": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "product_id": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp-devel@1.4.4-11.20101004cvs.el7?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "product": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "product_id": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp@1.4.4-11.20101004cvs.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "product": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "product_id": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp-debuginfo@1.4.4-11.20101004cvs.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "product": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "product_id": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsrtp-devel@1.4.4-11.20101004cvs.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.src", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7Client-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.src", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.src", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.src", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7Server-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.src", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.src", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.src", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64" }, "product_reference": "libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-2139", "discovery_date": "2013-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "970697" } ], "notes": [ { "category": "description", "text": "Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsrtp: buffer overflow in application of crypto profiles", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2139" }, { "category": "external", "summary": "RHBZ#970697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=970697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2139", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2139" } ], "release_date": "2013-05-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-09-29T20:27:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3873" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libsrtp: buffer overflow in application of crypto profiles" }, { "cve": "CVE-2015-6360", "discovery_date": "2016-04-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1323702" } ], "notes": [ { "category": "description", "text": "The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID CSCux00686.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsrtp: improper handling of CSRC count and extension header length in RTP header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6360" }, { "category": "external", "summary": "RHBZ#1323702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1323702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6360", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6360" } ], "release_date": "2016-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-09-29T20:27:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3873" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Client-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Client-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Client-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7ComputeNode-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7ComputeNode-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7ComputeNode-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Server-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Server-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Server-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Workstation-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.src", "7Workstation-optional-7.9:libsrtp-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-optional-7.9:libsrtp-debuginfo-0:1.4.4-11.20101004cvs.el7.x86_64", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.i686", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.ppc64le", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.s390x", "7Workstation-optional-7.9:libsrtp-devel-0:1.4.4-11.20101004cvs.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsrtp: improper handling of CSRC count and extension header length in RTP header" } ] }
gsd-2013-2139
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2013-2139", "description": "Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions.", "id": "GSD-2013-2139", "references": [ "https://www.suse.com/security/cve/CVE-2013-2139.html", "https://www.debian.org/security/2014/dsa-2840", "https://access.redhat.com/errata/RHSA-2020:3873", "https://advisories.mageia.org/CVE-2013-2139.html", "https://linux.oracle.com/cve/CVE-2013-2139.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-2139" ], "details": "Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions.", "id": "GSD-2013-2139", "modified": "2023-12-13T01:22:16.986239Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-2139", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://advisories.mageia.org/MGASA-2014-0465.html", "refsource": "MISC", "url": "http://advisories.mageia.org/MGASA-2014-0465.html" }, { "name": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00083.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00083.html" }, { "name": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00059.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00059.html" }, { "name": "http://lwn.net/Articles/579633/", "refsource": "MISC", "url": "http://lwn.net/Articles/579633/" }, { "name": "http://seclists.org/fulldisclosure/2013/Jun/10", "refsource": "MISC", "url": "http://seclists.org/fulldisclosure/2013/Jun/10" }, { "name": "http://www.debian.org/security/2014/dsa-2840", "refsource": "MISC", "url": "http://www.debian.org/security/2014/dsa-2840" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:219", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:219" }, { "name": "http://www.osvdb.org/93852", "refsource": "MISC", "url": "http://www.osvdb.org/93852" }, { "name": "https://github.com/cisco/libsrtp/pull/27", "refsource": "MISC", "url": "https://github.com/cisco/libsrtp/pull/27" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=970697", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=970697" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:libsrtp:1.3.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-2139" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "93852", "refsource": "OSVDB", "tags": [], "url": "http://www.osvdb.org/93852" }, { "name": "DSA-2840", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2014/dsa-2840" }, { "name": "FEDORA-2013-24153", "refsource": "FEDORA", "tags": [], "url": "http://lwn.net/Articles/579633/" }, { "name": "https://github.com/cisco/libsrtp/pull/27", "refsource": "CONFIRM", "tags": [], "url": "https://github.com/cisco/libsrtp/pull/27" }, { "name": "20130603 [GTA-2013-01] - Libsrtp srtp_protect/hmac_compute\tbuffer overflow", "refsource": "FULLDISC", "tags": [], "url": "http://seclists.org/fulldisclosure/2013/Jun/10" }, { "name": "openSUSE-SU-2013:1258", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00083.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=970697", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=970697" }, { "name": "openSUSE-SU-2014:1250", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00059.html" }, { "name": "http://advisories.mageia.org/MGASA-2014-0465.html", "refsource": "CONFIRM", "tags": [], "url": "http://advisories.mageia.org/MGASA-2014-0465.html" }, { "name": "MDVSA-2014:219", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:219" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-30T16:27Z", "publishedDate": "2014-01-16T05:05Z" } } }
ghsa-p6g5-gwj7-cvr6
Vulnerability from github
Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions.
{ "affected": [], "aliases": [ "CVE-2013-2139" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-01-16T05:05:00Z", "severity": "LOW" }, "details": "Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions.", "id": "GHSA-p6g5-gwj7-cvr6", "modified": "2022-05-14T02:09:17Z", "published": "2022-05-14T02:09:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2139" }, { "type": "WEB", "url": "https://github.com/cisco/libsrtp/pull/27" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=970697" }, { "type": "WEB", "url": "http://advisories.mageia.org/MGASA-2014-0465.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00083.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00059.html" }, { "type": "WEB", "url": "http://lwn.net/Articles/579633" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2013/Jun/10" }, { "type": "WEB", "url": "http://www.debian.org/security/2014/dsa-2840" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:219" }, { "type": "WEB", "url": "http://www.osvdb.org/93852" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.