SUSE 5032 Published by

A libwebp security update has been released for openSUSE Leap 15.4 and SUSE Linux Enterprise.



SUSE-SU-2023:3829-1: critical: Security update for libwebp


# Security update for libwebp

Announcement ID: SUSE-SU-2023:3829-1
Rating: critical
References:

* #1215231

Cross-References:

* CVE-2023-4863

CVSS scores:

* CVE-2023-4863 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-4863 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.4
* SUSE CaaS Platform 4.0
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Workstation Extension 15 SP4
* SUSE Linux Enterprise Workstation Extension 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP4
* SUSE Package Hub 15 15-SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for libwebp fixes the following issues:

* CVE-2023-4863: Fixed heap buffer overflow (bsc#1215231).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3829=1

* SUSE Package Hub 15 15-SP4
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3829=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3829=1

* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3829=1

* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3829=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP1
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3829=1

* SUSE Linux Enterprise Workstation Extension 15 SP4
zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-3829=1

* SUSE Linux Enterprise Workstation Extension 15 SP5
zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2023-3829=1

* SUSE CaaS Platform 4.0
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* libwebpdecoder2-debuginfo-0.5.0-150000.3.14.1
* libwebpdecoder2-0.5.0-150000.3.14.1
* libwebpmux2-0.5.0-150000.3.14.1
* libwebpextras0-0.5.0-150000.3.14.1
* libwebp6-0.5.0-150000.3.14.1
* libwebpmux2-debuginfo-0.5.0-150000.3.14.1
* libwebp6-debuginfo-0.5.0-150000.3.14.1
* libwebpextras0-debuginfo-0.5.0-150000.3.14.1
* openSUSE Leap 15.4 (x86_64)
* libwebp6-32bit-0.5.0-150000.3.14.1
* libwebpextras0-32bit-0.5.0-150000.3.14.1
* libwebpdecoder2-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebp6-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpextras0-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpdecoder2-32bit-0.5.0-150000.3.14.1
* libwebpmux2-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpmux2-32bit-0.5.0-150000.3.14.1
* SUSE Package Hub 15 15-SP4 (x86_64)
* libwebp6-32bit-0.5.0-150000.3.14.1
* libwebp-debugsource-0.5.0-150000.3.14.1
* libwebp6-32bit-debuginfo-0.5.0-150000.3.14.1
* SUSE Package Hub 15 15-SP5 (x86_64)
* libwebp6-32bit-0.5.0-150000.3.14.1
* libwebp6-32bit-debuginfo-0.5.0-150000.3.14.1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
x86_64)
* libwebpdecoder2-debuginfo-0.5.0-150000.3.14.1
* libwebpdecoder2-0.5.0-150000.3.14.1
* libwebp6-debuginfo-0.5.0-150000.3.14.1
* libwebpmux2-0.5.0-150000.3.14.1
* libwebpextras0-0.5.0-150000.3.14.1
* libwebp6-0.5.0-150000.3.14.1
* libwebpmux2-debuginfo-0.5.0-150000.3.14.1
* libwebp-debugsource-0.5.0-150000.3.14.1
* libwebpdemux2-0.5.0-150000.3.14.1
* libwebpdemux2-debuginfo-0.5.0-150000.3.14.1
* libwebp-devel-0.5.0-150000.3.14.1
* libwebpextras0-debuginfo-0.5.0-150000.3.14.1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (x86_64)
* libwebp6-32bit-0.5.0-150000.3.14.1
* libwebpdemux2-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpextras0-32bit-0.5.0-150000.3.14.1
* libwebpdecoder2-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpdemux2-32bit-0.5.0-150000.3.14.1
* libwebp6-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpextras0-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpdecoder2-32bit-0.5.0-150000.3.14.1
* libwebpmux2-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpmux2-32bit-0.5.0-150000.3.14.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
x86_64)
* libwebpdecoder2-debuginfo-0.5.0-150000.3.14.1
* libwebpdecoder2-0.5.0-150000.3.14.1
* libwebp6-debuginfo-0.5.0-150000.3.14.1
* libwebpmux2-0.5.0-150000.3.14.1
* libwebpextras0-0.5.0-150000.3.14.1
* libwebp6-0.5.0-150000.3.14.1
* libwebpmux2-debuginfo-0.5.0-150000.3.14.1
* libwebp-debugsource-0.5.0-150000.3.14.1
* libwebpdemux2-0.5.0-150000.3.14.1
* libwebpdemux2-debuginfo-0.5.0-150000.3.14.1
* libwebp-devel-0.5.0-150000.3.14.1
* libwebpextras0-debuginfo-0.5.0-150000.3.14.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
* libwebp6-32bit-0.5.0-150000.3.14.1
* libwebpdemux2-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpextras0-32bit-0.5.0-150000.3.14.1
* libwebpdecoder2-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpdemux2-32bit-0.5.0-150000.3.14.1
* libwebp6-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpextras0-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpdecoder2-32bit-0.5.0-150000.3.14.1
* libwebpmux2-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpmux2-32bit-0.5.0-150000.3.14.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
* libwebpdecoder2-debuginfo-0.5.0-150000.3.14.1
* libwebpdecoder2-0.5.0-150000.3.14.1
* libwebp6-debuginfo-0.5.0-150000.3.14.1
* libwebpmux2-0.5.0-150000.3.14.1
* libwebpextras0-0.5.0-150000.3.14.1
* libwebp6-0.5.0-150000.3.14.1
* libwebpmux2-debuginfo-0.5.0-150000.3.14.1
* libwebp-debugsource-0.5.0-150000.3.14.1
* libwebpdemux2-0.5.0-150000.3.14.1
* libwebpdemux2-debuginfo-0.5.0-150000.3.14.1
* libwebp-devel-0.5.0-150000.3.14.1
* libwebpextras0-debuginfo-0.5.0-150000.3.14.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
* libwebp6-32bit-0.5.0-150000.3.14.1
* libwebpdemux2-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpextras0-32bit-0.5.0-150000.3.14.1
* libwebpdecoder2-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpdemux2-32bit-0.5.0-150000.3.14.1
* libwebp6-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpextras0-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpdecoder2-32bit-0.5.0-150000.3.14.1
* libwebpmux2-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpmux2-32bit-0.5.0-150000.3.14.1
* SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
* libwebp6-debuginfo-0.5.0-150000.3.14.1
* libwebp6-0.5.0-150000.3.14.1
* libwebp-debugsource-0.5.0-150000.3.14.1
* SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
* libwebp6-debuginfo-0.5.0-150000.3.14.1
* libwebp6-0.5.0-150000.3.14.1
* libwebp-debugsource-0.5.0-150000.3.14.1
* SUSE CaaS Platform 4.0 (x86_64)
* libwebp6-32bit-0.5.0-150000.3.14.1
* libwebp6-0.5.0-150000.3.14.1
* libwebp6-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebp-debugsource-0.5.0-150000.3.14.1
* libwebpdecoder2-32bit-0.5.0-150000.3.14.1
* libwebpextras0-debuginfo-0.5.0-150000.3.14.1
* libwebpextras0-32bit-0.5.0-150000.3.14.1
* libwebp-devel-0.5.0-150000.3.14.1
* libwebpmux2-debuginfo-0.5.0-150000.3.14.1
* libwebpdemux2-debuginfo-0.5.0-150000.3.14.1
* libwebpdecoder2-debuginfo-0.5.0-150000.3.14.1
* libwebpdemux2-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpdecoder2-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpdemux2-32bit-0.5.0-150000.3.14.1
* libwebpmux2-0.5.0-150000.3.14.1
* libwebpextras0-0.5.0-150000.3.14.1
* libwebpextras0-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpmux2-32bit-debuginfo-0.5.0-150000.3.14.1
* libwebpdecoder2-0.5.0-150000.3.14.1
* libwebpdemux2-0.5.0-150000.3.14.1
* libwebp6-debuginfo-0.5.0-150000.3.14.1
* libwebpmux2-32bit-0.5.0-150000.3.14.1

## References:

* https://www.suse.com/security/cve/CVE-2023-4863.html
* https://bugzilla.suse.com/show_bug.cgi?id=1215231