-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0207
              SUSE-SU-2020:0143-1 Security update for libvpx
                              21 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvpx
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9433 CVE-2019-9371 CVE-2019-9325
                   CVE-2019-9232 CVE-2019-2126 

Reference:         ESB-2019.4517
                   ESB-2019.4494

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200143-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libvpx

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0143-1
Rating:            important
References:        #1160611 #1160612 #1160613 #1160614 #1160615
Cross-References:  CVE-2019-2126 CVE-2019-9232 CVE-2019-9325 CVE-2019-9371
                   CVE-2019-9433
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Packagehub Subpackages 15
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                   SUSE Linux Enterprise Module for Desktop Applications 15
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for libvpx fixes the following issues:

  o CVE-2019-2126: Fixed a double free in ParseContentEncodingEntry() (bsc#
    1160611).
  o CVE-2019-9325: Fixed an out-of-bounds read (bsc#1160612).
  o CVE-2019-9232: Fixed an out-of-bounds memory access on fuzzed data (bsc#
    1160613).
  o CVE-2019-9433: Fixed a use-after-free in vp8_deblock() (bsc#1160614).
  o CVE-2019-9371: Fixed a resource exhaustion after memory leak (bsc#1160615).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-143=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-143=1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15:
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2020-143=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-143=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-143=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-143=1
  o SUSE Linux Enterprise Module for Desktop Applications 15:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2020-143=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-143=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2020-143=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-143=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-143=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       libvpx-debugsource-1.6.1-6.3.1
       libvpx4-1.6.1-6.3.1
       libvpx4-debuginfo-1.6.1-6.3.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       libvpx-debugsource-1.6.1-6.3.1
       libvpx4-1.6.1-6.3.1
       libvpx4-debuginfo-1.6.1-6.3.1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15 (aarch64 ppc64le
    s390x x86_64):
       libvpx-debugsource-1.6.1-6.3.1
       vpx-tools-1.6.1-6.3.1
       vpx-tools-debuginfo-1.6.1-6.3.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       libvpx-debugsource-1.6.1-6.3.1
       vpx-tools-1.6.1-6.3.1
       vpx-tools-debuginfo-1.6.1-6.3.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       libvpx4-32bit-1.6.1-6.3.1
       libvpx4-32bit-debuginfo-1.6.1-6.3.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       libvpx-debugsource-1.6.1-6.3.1
       vpx-tools-1.6.1-6.3.1
       vpx-tools-debuginfo-1.6.1-6.3.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       libvpx-debugsource-1.6.1-6.3.1
       libvpx-devel-1.6.1-6.3.1
  o SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le
    s390x x86_64):
       libvpx-debugsource-1.6.1-6.3.1
       libvpx-devel-1.6.1-6.3.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libvpx-debugsource-1.6.1-6.3.1
       libvpx4-1.6.1-6.3.1
       libvpx4-debuginfo-1.6.1-6.3.1
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libvpx-debugsource-1.6.1-6.3.1
       libvpx4-1.6.1-6.3.1
       libvpx4-debuginfo-1.6.1-6.3.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       libvpx-debugsource-1.6.1-6.3.1
       libvpx4-1.6.1-6.3.1
       libvpx4-debuginfo-1.6.1-6.3.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       libvpx-debugsource-1.6.1-6.3.1
       libvpx4-1.6.1-6.3.1
       libvpx4-debuginfo-1.6.1-6.3.1


References:

  o https://www.suse.com/security/cve/CVE-2019-2126.html
  o https://www.suse.com/security/cve/CVE-2019-9232.html
  o https://www.suse.com/security/cve/CVE-2019-9325.html
  o https://www.suse.com/security/cve/CVE-2019-9371.html
  o https://www.suse.com/security/cve/CVE-2019-9433.html
  o https://bugzilla.suse.com/1160611
  o https://bugzilla.suse.com/1160612
  o https://bugzilla.suse.com/1160613
  o https://bugzilla.suse.com/1160614
  o https://bugzilla.suse.com/1160615

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXiZKlWaOgq3Tt24GAQiXqw/8C8vmu4anb91TinwRfpQw7Y2jArmTDDL9
h8SeIaeoWkPP5t+1RSdfT7juxBzpzkq3N0J6p5VZ37otyTL3ntlpOULxMqc3c1Sv
d/pS96SCtkEji+ocPvTftT9X0KSWdNw5S8dZjIU3lMKXtpkPPdcwxswJ/hlyaKYJ
4kgmbQb0HCPl2SXN12gvlgYisDR2X2jRZARyxtsdb1xglAL7ey6EM9WBdrd9KdWP
WUW5UxHRNc4yc9hlLgrN9GhIJhgKrKb+3jjpVaO3k9qy99XmKt/L815M8lYCTDOC
eRf3cOEdu/GJWdKIGbhx39pFnjxy47MXTrsSoHvXiZtyCb9Vy654yyHIYoIq72YM
R7qw0+opbsyJ+Z/7ZgZBA1J9nytbUsmhNP8W4uQ+DBQundBM6T7xfafBMjgBgU6C
4ruMLMQsOiynDyzb62XV9nDIinI55u/DI6i3YP1p5Hk9mfYgHtFZdLfjG8GR3BGJ
R+JxpCtfHX4CFt8c2eeXJ38FudBCeVWrHnfCqxTqlN5nukdwfofch38qElnXjGnL
9gBAyoDTKUD7io/YYY7lGTj7wz7v3qON/QUeJaimOqEEvWj3tjIQJaFrIZZ0fIX5
u0X0ymvX7Uk3fZaNXCy0Q3TSnEWrJpo+Om/D2PKK8M19fe7VpVMYP2uh7V6SLweE
neKT57Ep6oc=
=VDwa
-----END PGP SIGNATURE-----