Security update for libvpx

Announcement ID: SUSE-SU-2020:0143-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-2126 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-2126 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-2126 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-9232 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2019-9232 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-9325 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2019-9325 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2019-9371 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-9371 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-9433 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2019-9433 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Affected Products:
  • Basesystem Module 15-SP1
  • Basesystem Module 15
  • Desktop Applications Module 15-SP1
  • Desktop Applications Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0
  • SUSE Package Hub 15

An update that solves five vulnerabilities can now be installed.

Description:

This update for libvpx fixes the following issues:

  • CVE-2019-2126: Fixed a double free in ParseContentEncodingEntry() (bsc#1160611).
  • CVE-2019-9325: Fixed an out-of-bounds read (bsc#1160612).
  • CVE-2019-9232: Fixed an out-of-bounds memory access on fuzzed data (bsc#1160613).
  • CVE-2019-9433: Fixed a use-after-free in vp8_deblock() (bsc#1160614).
  • CVE-2019-9371: Fixed a resource exhaustion after memory leak (bsc#1160615).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2020-143=1
  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-143=1
  • Desktop Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2020-143=1
  • Desktop Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-143=1
  • SUSE Package Hub 15
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2020-143=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-143=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-143=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-143=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-143=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • libvpx-debugsource-1.6.1-6.3.1
    • libvpx4-debuginfo-1.6.1-6.3.1
    • libvpx4-1.6.1-6.3.1
  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libvpx-debugsource-1.6.1-6.3.1
    • libvpx4-debuginfo-1.6.1-6.3.1
    • libvpx4-1.6.1-6.3.1
  • Desktop Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • libvpx-debugsource-1.6.1-6.3.1
    • libvpx-devel-1.6.1-6.3.1
  • Desktop Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libvpx-debugsource-1.6.1-6.3.1
    • libvpx-devel-1.6.1-6.3.1
  • SUSE Package Hub 15 (aarch64 ppc64le s390x x86_64)
    • libvpx-debugsource-1.6.1-6.3.1
    • vpx-tools-1.6.1-6.3.1
    • vpx-tools-debuginfo-1.6.1-6.3.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • libvpx-debugsource-1.6.1-6.3.1
    • libvpx4-debuginfo-1.6.1-6.3.1
    • libvpx4-1.6.1-6.3.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • libvpx-debugsource-1.6.1-6.3.1
    • libvpx4-debuginfo-1.6.1-6.3.1
    • libvpx4-1.6.1-6.3.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • libvpx-debugsource-1.6.1-6.3.1
    • libvpx4-debuginfo-1.6.1-6.3.1
    • libvpx4-1.6.1-6.3.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • libvpx-debugsource-1.6.1-6.3.1
    • libvpx4-debuginfo-1.6.1-6.3.1
    • libvpx4-1.6.1-6.3.1

References: