You are here
Home > Preporuke > Sigurnosni nedostaci programske biblioteke libvpx

Sigurnosni nedostaci programske biblioteke libvpx

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for libvpx
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0105-1
Rating: important
References: #1160611 #1160612 #1160613 #1160614 #1160615

Cross-References: CVE-2019-2126 CVE-2019-9232 CVE-2019-9325
CVE-2019-9371 CVE-2019-9433
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for libvpx fixes the following issues:

– CVE-2019-2126: Fixed a double free in ParseContentEncodingEntry()
(bsc#1160611).
– CVE-2019-9325: Fixed an out-of-bounds read (bsc#1160612).
– CVE-2019-9232: Fixed an out-of-bounds memory access on fuzzed data
(bsc#1160613).
– CVE-2019-9433: Fixed a use-after-free in vp8_deblock() (bsc#1160614).
– CVE-2019-9371: Fixed a resource exhaustion after memory leak
(bsc#1160615).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-105=1

Package List:

– openSUSE Leap 15.1 (i586 x86_64):

libvpx-debugsource-1.6.1-lp151.5.3.1
libvpx-devel-1.6.1-lp151.5.3.1
libvpx4-1.6.1-lp151.5.3.1
libvpx4-debuginfo-1.6.1-lp151.5.3.1
vpx-tools-1.6.1-lp151.5.3.1
vpx-tools-debuginfo-1.6.1-lp151.5.3.1

– openSUSE Leap 15.1 (x86_64):

libvpx4-32bit-1.6.1-lp151.5.3.1
libvpx4-32bit-debuginfo-1.6.1-lp151.5.3.1

References:

https://www.suse.com/security/cve/CVE-2019-2126.html
https://www.suse.com/security/cve/CVE-2019-9232.html
https://www.suse.com/security/cve/CVE-2019-9325.html
https://www.suse.com/security/cve/CVE-2019-9371.html
https://www.suse.com/security/cve/CVE-2019-9433.html
https://bugzilla.suse.com/1160611
https://bugzilla.suse.com/1160612
https://bugzilla.suse.com/1160613
https://bugzilla.suse.com/1160614
https://bugzilla.suse.com/1160615


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorToni Vugdelija
Cert idNCERT-REF-2020-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programske biblioteke libvpx

Otkriveni su sigurnosni nedostaci programske biblioteke libvpx za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS stanja,...

Close