Upstream information

CVE-2023-32570 at MITRE

Description

VideoLAN dav1d before 1.2.0 has a thread_task.c race condition that can lead to an application crash, related to dav1d_decode_frame_exit.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.9 2.5
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Network Local
Attack Complexity High High
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1211262 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • dav1d-devel >= 1.0.0-150500.3.3.1
  • libdav1d6 >= 1.0.0-150500.3.3.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-2618
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • dav1d >= 1.0.0-150500.3.3.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-2618
openSUSE Leap 15.5
  • dav1d >= 1.0.0-150500.3.3.1
  • dav1d-devel >= 1.0.0-150500.3.3.1
  • libdav1d6 >= 1.0.0-150500.3.3.1
  • libdav1d6-32bit >= 1.0.0-150500.3.3.1
Patchnames:
openSUSE-SLE-15.5-2023-2618
openSUSE Tumbleweed
  • dav1d >= 1.4.0-3.1
  • dav1d-devel >= 1.4.0-3.1
  • libdav1d7 >= 1.4.0-3.1
  • libdav1d7-32bit >= 1.4.0-3.1
Patchnames:
openSUSE Tumbleweed GA dav1d-1.4.0-3.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 dav1d Released
SUSE Linux Enterprise High Performance Computing 15 SP5 dav1d Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 dav1d Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 dav1d Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 dav1d Released
SUSE Linux Enterprise Server 15 SP5 dav1d Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 dav1d Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 dav1d Released
SUSE Manager Proxy 4.3 dav1d Not affected
SUSE Manager Retail Branch Server 4.3 dav1d Not affected
SUSE Manager Server 4.3 dav1d Not affected
openSUSE Leap 15.5 dav1d Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 dav1d Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 dav1d Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS dav1d Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS dav1d Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 dav1d Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 dav1d Not affected
SUSE Linux Enterprise Server 15 SP4 dav1d Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS dav1d Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Real Time 15 SP4 dav1d Not affected


SUSE Timeline for this CVE

CVE page created: Wed May 10 08:00:34 2023
CVE page last modified: Fri Mar 1 00:41:12 2024