SUSE-SU-2021:4168-1: moderate: Security update for libvpx

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Dec 23 14:35:06 UTC 2021


   SUSE Security Update: Security update for libvpx
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:4168-1
Rating:             moderate
References:         #1166066 
Cross-References:   CVE-2020-0034
CVSS scores:
                    CVE-2020-0034 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2020-0034 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libvpx fixes the following issues:

   - CVE-2020-0034: Fixed out-of-bounds read on truncated key frames
     (bsc#1166066)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP5:

      zypper in -t patch SUSE-SLE-WE-12-SP5-2021-4168=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-4168=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-4168=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):

      libvpx-debugsource-1.3.0-3.9.1
      libvpx1-32bit-1.3.0-3.9.1
      libvpx1-debuginfo-32bit-1.3.0-3.9.1
      vpx-tools-1.3.0-3.9.1
      vpx-tools-debuginfo-1.3.0-3.9.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libvpx-debugsource-1.3.0-3.9.1
      libvpx-devel-1.3.0-3.9.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libvpx-debugsource-1.3.0-3.9.1
      libvpx1-1.3.0-3.9.1
      libvpx1-debuginfo-1.3.0-3.9.1


References:

   https://www.suse.com/security/cve/CVE-2020-0034.html
   https://bugzilla.suse.com/1166066



More information about the sle-security-updates mailing list