Security update for libwebp

Announcement ID: SUSE-SU-2023:3794-1
Rating: critical
References:
Cross-References:
CVSS scores:
  • CVE-2023-4863 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-4863 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves one vulnerability can now be installed.

Description:

This update for libwebp fixes the following issues:

  • CVE-2023-4863: Fixed a heap buffer overflow (bsc#1215231).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2023-3794=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2023-3794=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-3794=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2023-3794=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-3794=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-3794=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3794=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3794=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3794=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • libwebpmux1-0.4.3-4.15.1
    • libwebp-debugsource-0.4.3-4.15.1
    • libwebpmux1-debuginfo-0.4.3-4.15.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • libwebpmux1-0.4.3-4.15.1
    • libwebp-debugsource-0.4.3-4.15.1
    • libwebpmux1-debuginfo-0.4.3-4.15.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • libwebpmux1-0.4.3-4.15.1
    • libwebp-debugsource-0.4.3-4.15.1
    • libwebpmux1-debuginfo-0.4.3-4.15.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • libwebpmux1-0.4.3-4.15.1
    • libwebp-debugsource-0.4.3-4.15.1
    • libwebpmux1-debuginfo-0.4.3-4.15.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • libwebpmux1-0.4.3-4.15.1
    • libwebp-debugsource-0.4.3-4.15.1
    • libwebpmux1-debuginfo-0.4.3-4.15.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libwebpmux1-0.4.3-4.15.1
    • libwebp-debugsource-0.4.3-4.15.1
    • libwebpdecoder1-debuginfo-0.4.3-4.15.1
    • libwebpmux1-debuginfo-0.4.3-4.15.1
    • libwebp-devel-0.4.3-4.15.1
    • libwebpdecoder1-0.4.3-4.15.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libwebp-debugsource-0.4.3-4.15.1
    • libwebp5-debuginfo-0.4.3-4.15.1
    • libwebpdemux1-0.4.3-4.15.1
    • libwebpdemux1-debuginfo-0.4.3-4.15.1
    • libwebp5-0.4.3-4.15.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libwebp5-debuginfo-32bit-0.4.3-4.15.1
    • libwebp5-32bit-0.4.3-4.15.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libwebp-debugsource-0.4.3-4.15.1
    • libwebp5-debuginfo-0.4.3-4.15.1
    • libwebpdemux1-0.4.3-4.15.1
    • libwebpdemux1-debuginfo-0.4.3-4.15.1
    • libwebp5-0.4.3-4.15.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libwebp5-debuginfo-32bit-0.4.3-4.15.1
    • libwebp5-32bit-0.4.3-4.15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libwebp-debugsource-0.4.3-4.15.1
    • libwebp5-debuginfo-0.4.3-4.15.1
    • libwebpdemux1-0.4.3-4.15.1
    • libwebpdemux1-debuginfo-0.4.3-4.15.1
    • libwebp5-0.4.3-4.15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libwebp5-debuginfo-32bit-0.4.3-4.15.1
    • libwebp5-32bit-0.4.3-4.15.1

References: