SUSE-SU-2023:2552-1: important: Security update for libwebp

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Jun 20 09:14:32 UTC 2023



# Security update for libwebp

Announcement ID: SUSE-SU-2023:2552-1  
Rating: important  
References:

  * #1210212

  
Cross-References:

  * CVE-2023-1999

  
CVSS scores:

  * CVE-2023-1999 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * HPE Helion OpenStack 8
  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP3
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  * SUSE Linux Enterprise Server 12 SP3
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5
  * SUSE OpenStack Cloud 8
  * SUSE OpenStack Cloud 9
  * SUSE OpenStack Cloud Crowbar 8
  * SUSE OpenStack Cloud Crowbar 9

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for libwebp fixes the following issues:

  * CVE-2023-1999: Fixed double free (bsc#1210212).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * HPE Helion OpenStack 8  
    zypper in -t patch HPE-Helion-OpenStack-8-2023-2552=1

  * SUSE OpenStack Cloud 8  
    zypper in -t patch SUSE-OpenStack-Cloud-8-2023-2552=1

  * SUSE OpenStack Cloud 9  
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-2552=1

  * SUSE OpenStack Cloud Crowbar 8  
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2023-2552=1

  * SUSE OpenStack Cloud Crowbar 9  
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-2552=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP4  
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-2552=1

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-2552=1

  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2  
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-2552=1

  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-2552=1

  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-2552=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2552=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2552=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2552=1

## Package List:

  * HPE Helion OpenStack 8 (x86_64)
    * libwebpmux1-0.4.3-4.10.1
    * libwebpmux1-debuginfo-0.4.3-4.10.1
    * libwebp-debugsource-0.4.3-4.10.1
  * SUSE OpenStack Cloud 8 (x86_64)
    * libwebpmux1-0.4.3-4.10.1
    * libwebpmux1-debuginfo-0.4.3-4.10.1
    * libwebp-debugsource-0.4.3-4.10.1
  * SUSE OpenStack Cloud 9 (x86_64)
    * libwebp5-32bit-0.4.3-4.10.1
    * libwebp5-debuginfo-0.4.3-4.10.1
    * libwebpdemux1-0.4.3-4.10.1
    * libwebp-debugsource-0.4.3-4.10.1
    * libwebp5-debuginfo-32bit-0.4.3-4.10.1
    * libwebpdemux1-debuginfo-0.4.3-4.10.1
    * libwebpmux1-debuginfo-0.4.3-4.10.1
    * libwebp5-0.4.3-4.10.1
    * libwebpmux1-0.4.3-4.10.1
  * SUSE OpenStack Cloud Crowbar 8 (x86_64)
    * libwebpmux1-0.4.3-4.10.1
    * libwebpmux1-debuginfo-0.4.3-4.10.1
    * libwebp-debugsource-0.4.3-4.10.1
  * SUSE OpenStack Cloud Crowbar 9 (x86_64)
    * libwebp5-32bit-0.4.3-4.10.1
    * libwebp5-debuginfo-0.4.3-4.10.1
    * libwebpdemux1-0.4.3-4.10.1
    * libwebp-debugsource-0.4.3-4.10.1
    * libwebp5-debuginfo-32bit-0.4.3-4.10.1
    * libwebpdemux1-debuginfo-0.4.3-4.10.1
    * libwebpmux1-debuginfo-0.4.3-4.10.1
    * libwebp5-0.4.3-4.10.1
    * libwebpmux1-0.4.3-4.10.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    * libwebpdemux1-0.4.3-4.10.1
    * libwebp5-debuginfo-0.4.3-4.10.1
    * libwebp-debugsource-0.4.3-4.10.1
    * libwebpdemux1-debuginfo-0.4.3-4.10.1
    * libwebp5-0.4.3-4.10.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    * libwebp5-32bit-0.4.3-4.10.1
    * libwebp5-debuginfo-32bit-0.4.3-4.10.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * libwebp-debugsource-0.4.3-4.10.1
    * libwebp-devel-0.4.3-4.10.1
    * libwebpdecoder1-0.4.3-4.10.1
    * libwebpmux1-debuginfo-0.4.3-4.10.1
    * libwebpmux1-0.4.3-4.10.1
    * libwebpdecoder1-debuginfo-0.4.3-4.10.1
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    * libwebp5-32bit-0.4.3-4.10.1
    * libwebp5-debuginfo-0.4.3-4.10.1
    * libwebpdemux1-0.4.3-4.10.1
    * libwebp-debugsource-0.4.3-4.10.1
    * libwebp5-debuginfo-32bit-0.4.3-4.10.1
    * libwebpdemux1-debuginfo-0.4.3-4.10.1
    * libwebp5-0.4.3-4.10.1
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    * libwebpdemux1-0.4.3-4.10.1
    * libwebp5-debuginfo-0.4.3-4.10.1
    * libwebp-debugsource-0.4.3-4.10.1
    * libwebpdemux1-debuginfo-0.4.3-4.10.1
    * libwebp5-0.4.3-4.10.1
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    * libwebp5-32bit-0.4.3-4.10.1
    * libwebp5-debuginfo-32bit-0.4.3-4.10.1
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x
    x86_64)
    * libwebpdemux1-0.4.3-4.10.1
    * libwebp5-debuginfo-0.4.3-4.10.1
    * libwebp-debugsource-0.4.3-4.10.1
    * libwebpdemux1-debuginfo-0.4.3-4.10.1
    * libwebp5-0.4.3-4.10.1
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    * libwebp5-32bit-0.4.3-4.10.1
    * libwebp5-debuginfo-32bit-0.4.3-4.10.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * libwebpdemux1-0.4.3-4.10.1
    * libwebp5-debuginfo-0.4.3-4.10.1
    * libwebp-debugsource-0.4.3-4.10.1
    * libwebpdemux1-debuginfo-0.4.3-4.10.1
    * libwebp5-0.4.3-4.10.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libwebp5-32bit-0.4.3-4.10.1
    * libwebp5-debuginfo-32bit-0.4.3-4.10.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * libwebpdemux1-0.4.3-4.10.1
    * libwebp5-debuginfo-0.4.3-4.10.1
    * libwebp-debugsource-0.4.3-4.10.1
    * libwebpdemux1-debuginfo-0.4.3-4.10.1
    * libwebp5-0.4.3-4.10.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libwebp5-32bit-0.4.3-4.10.1
    * libwebp5-debuginfo-32bit-0.4.3-4.10.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * libwebpdemux1-0.4.3-4.10.1
    * libwebp5-debuginfo-0.4.3-4.10.1
    * libwebp-debugsource-0.4.3-4.10.1
    * libwebpdemux1-debuginfo-0.4.3-4.10.1
    * libwebp5-0.4.3-4.10.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libwebp5-32bit-0.4.3-4.10.1
    * libwebp5-debuginfo-32bit-0.4.3-4.10.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-1999.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1210212

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230620/cf4c6dca/attachment.htm>


More information about the sle-security-updates mailing list