SUSE-SU-2020:0459-1: moderate: Security update for libvpx

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Feb 25 07:27:19 MST 2020


   SUSE Security Update: Security update for libvpx
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0459-1
Rating:             moderate
References:         #1160613 #1160614 
Cross-References:   CVE-2019-9232 CVE-2019-9433
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP5
                    SUSE Linux Enterprise Workstation Extension 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for libvpx fixes the following issues:

   - CVE-2019-9232: Fixed an out of bound memory access (bsc#1160613).
   - CVE-2019-9433: Fixdd a use-after-free in vp8_deblock() (bsc#1160614).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP5:

      zypper in -t patch SUSE-SLE-WE-12-SP5-2020-459=1

   - SUSE Linux Enterprise Workstation Extension 12-SP4:

      zypper in -t patch SUSE-SLE-WE-12-SP4-2020-459=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-459=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-459=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-459=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-459=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):

      libvpx-debugsource-1.3.0-3.6.1
      libvpx1-32bit-1.3.0-3.6.1
      libvpx1-debuginfo-32bit-1.3.0-3.6.1
      vpx-tools-1.3.0-3.6.1
      vpx-tools-debuginfo-1.3.0-3.6.1

   - SUSE Linux Enterprise Workstation Extension 12-SP4 (x86_64):

      libvpx-debugsource-1.3.0-3.6.1
      libvpx1-32bit-1.3.0-3.6.1
      libvpx1-debuginfo-32bit-1.3.0-3.6.1
      vpx-tools-1.3.0-3.6.1
      vpx-tools-debuginfo-1.3.0-3.6.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libvpx-debugsource-1.3.0-3.6.1
      libvpx-devel-1.3.0-3.6.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libvpx-debugsource-1.3.0-3.6.1
      libvpx-devel-1.3.0-3.6.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libvpx-debugsource-1.3.0-3.6.1
      libvpx1-1.3.0-3.6.1
      libvpx1-debuginfo-1.3.0-3.6.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libvpx-debugsource-1.3.0-3.6.1
      libvpx1-1.3.0-3.6.1
      libvpx1-debuginfo-1.3.0-3.6.1


References:

   https://www.suse.com/security/cve/CVE-2019-9232.html
   https://www.suse.com/security/cve/CVE-2019-9433.html
   https://bugzilla.suse.com/1160613
   https://bugzilla.suse.com/1160614



More information about the sle-updates mailing list