SUSE-SU-2023:3940-1: important: Security update for libvpx

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Oct 3 16:30:07 UTC 2023



# Security update for libvpx

Announcement ID: SUSE-SU-2023:3940-1  
Rating: important  
References:

  * #1215778

  
Cross-References:

  * CVE-2023-5217

  
CVSS scores:

  * CVE-2023-5217 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-5217 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5
  * SUSE Linux Enterprise Workstation Extension 12 12-SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for libvpx fixes the following issues:

  * CVE-2023-5217: Fixed a heap buffer overflow (bsc#1215778).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-3940=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3940=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3940=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3940=1

  * SUSE Linux Enterprise Workstation Extension 12 12-SP5  
    zypper in -t patch SUSE-SLE-WE-12-SP5-2023-3940=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * libvpx-devel-1.3.0-3.12.1
    * libvpx-debugsource-1.3.0-3.12.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * libvpx1-1.3.0-3.12.1
    * libvpx1-debuginfo-1.3.0-3.12.1
    * libvpx-debugsource-1.3.0-3.12.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * libvpx1-1.3.0-3.12.1
    * libvpx1-debuginfo-1.3.0-3.12.1
    * libvpx-debugsource-1.3.0-3.12.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * libvpx1-1.3.0-3.12.1
    * libvpx1-debuginfo-1.3.0-3.12.1
    * libvpx-debugsource-1.3.0-3.12.1
  * SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    * libvpx1-debuginfo-32bit-1.3.0-3.12.1
    * vpx-tools-debuginfo-1.3.0-3.12.1
    * libvpx1-32bit-1.3.0-3.12.1
    * vpx-tools-1.3.0-3.12.1
    * libvpx-debugsource-1.3.0-3.12.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-5217.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1215778

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20231003/8d0b20db/attachment.htm>


More information about the sle-updates mailing list