SUSE 5032 Published by

A libvpx security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:3946-1: important: Security update for libvpx


# Security update for libvpx

Announcement ID: SUSE-SU-2023:3946-1
Rating: important
References:

* #1215778

Cross-References:

* CVE-2023-5217

CVSS scores:

* CVE-2023-5217 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-5217 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP4
* SUSE Package Hub 15 15-SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for libvpx fixes the following issues:

* CVE-2023-5217: Fixed a heap buffer overflow (bsc#1215778).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3946=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3946=1

* SUSE Package Hub 15 15-SP4
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3946=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3946=1

* openSUSE Leap 15.4
zypper in -t patch SUSE-2023-3946=1 openSUSE-SLE-15.4-2023-3946=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3946=1

## Package List:

* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libvpx-devel-1.11.0-150400.3.3.1
* libvpx-debugsource-1.11.0-150400.3.3.1
* libvpx7-debuginfo-1.11.0-150400.3.3.1
* libvpx7-1.11.0-150400.3.3.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libvpx-devel-1.11.0-150400.3.3.1
* libvpx-debugsource-1.11.0-150400.3.3.1
* libvpx7-debuginfo-1.11.0-150400.3.3.1
* libvpx7-1.11.0-150400.3.3.1
* SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
* libvpx-debugsource-1.11.0-150400.3.3.1
* vpx-tools-debuginfo-1.11.0-150400.3.3.1
* vpx-tools-1.11.0-150400.3.3.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* libvpx-debugsource-1.11.0-150400.3.3.1
* vpx-tools-debuginfo-1.11.0-150400.3.3.1
* vpx-tools-1.11.0-150400.3.3.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libvpx7-debuginfo-1.11.0-150400.3.3.1
* libvpx-devel-1.11.0-150400.3.3.1
* libvpx-debugsource-1.11.0-150400.3.3.1
* vpx-tools-debuginfo-1.11.0-150400.3.3.1
* vpx-tools-1.11.0-150400.3.3.1
* libvpx7-1.11.0-150400.3.3.1
* openSUSE Leap 15.4 (x86_64)
* libvpx7-32bit-debuginfo-1.11.0-150400.3.3.1
* libvpx7-32bit-1.11.0-150400.3.3.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libvpx7-64bit-debuginfo-1.11.0-150400.3.3.1
* libvpx7-64bit-1.11.0-150400.3.3.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libvpx7-debuginfo-1.11.0-150400.3.3.1
* libvpx-devel-1.11.0-150400.3.3.1
* libvpx-debugsource-1.11.0-150400.3.3.1
* vpx-tools-debuginfo-1.11.0-150400.3.3.1
* vpx-tools-1.11.0-150400.3.3.1
* libvpx7-1.11.0-150400.3.3.1
* openSUSE Leap 15.5 (x86_64)
* libvpx7-32bit-debuginfo-1.11.0-150400.3.3.1
* libvpx7-32bit-1.11.0-150400.3.3.1

## References:

* https://www.suse.com/security/cve/CVE-2023-5217.html
* https://bugzilla.suse.com/show_bug.cgi?id=1215778