# Security update for libaom

Announcement ID: SUSE-SU-2024:0517-1  
Rating: moderate  
References:

  * bsc#1218429

  
Cross-References:

  * CVE-2023-6879

  
CVSS scores:

  * CVE-2023-6879 ( SUSE ):  4.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
  * CVE-2023-6879 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for libaom fixes the following issues:

  * CVE-2023-6879: Fixed a heap buffer overflow when increasing the video frame
    resolution (bsc#1218429).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Real Time 15 SP4  
    zypper in -t patch SUSE-SLE-Product-RT-15-SP4-2024-517=1

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-517=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-517=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-517=1

## Package List:

  * SUSE Linux Enterprise Real Time 15 SP4 (x86_64)
    * libaom3-3.2.0-150400.3.3.1
    * libaom-debugsource-3.2.0-150400.3.3.1
    * libaom3-debuginfo-3.2.0-150400.3.3.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * libaom-debugsource-3.2.0-150400.3.3.1
    * aom-tools-3.2.0-150400.3.3.1
    * libaom3-debuginfo-3.2.0-150400.3.3.1
    * aom-tools-debuginfo-3.2.0-150400.3.3.1
    * libaom3-3.2.0-150400.3.3.1
    * libaom-devel-3.2.0-150400.3.3.1
  * openSUSE Leap 15.4 (noarch)
    * libaom-devel-doc-3.2.0-150400.3.3.1
  * openSUSE Leap 15.4 (x86_64)
    * libaom3-32bit-3.2.0-150400.3.3.1
    * libaom3-32bit-debuginfo-3.2.0-150400.3.3.1
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * libaom3-64bit-debuginfo-3.2.0-150400.3.3.1
    * libaom3-64bit-3.2.0-150400.3.3.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * libaom-debugsource-3.2.0-150400.3.3.1
    * aom-tools-3.2.0-150400.3.3.1
    * libaom3-debuginfo-3.2.0-150400.3.3.1
    * aom-tools-debuginfo-3.2.0-150400.3.3.1
    * libaom3-3.2.0-150400.3.3.1
    * libaom-devel-3.2.0-150400.3.3.1
  * openSUSE Leap 15.5 (noarch)
    * libaom-devel-doc-3.2.0-150400.3.3.1
  * openSUSE Leap 15.5 (x86_64)
    * libaom3-32bit-3.2.0-150400.3.3.1
    * libaom3-32bit-debuginfo-3.2.0-150400.3.3.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libaom3-3.2.0-150400.3.3.1
    * libaom-debugsource-3.2.0-150400.3.3.1
    * libaom3-debuginfo-3.2.0-150400.3.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-6879.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218429

SUSE: 2024:0517-1 moderate: libaom

February 15, 2024
* bsc#1218429 Cross-References: * CVE-2023-6879

Summary

## This update for libaom fixes the following issues: * CVE-2023-6879: Fixed a heap buffer overflow when increasing the video frame resolution (bsc#1218429). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Real Time 15 SP4 zypper in -t patch SUSE-SLE-Product-RT-15-SP4-2024-517=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-517=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-517=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-517=1 ## Package List: * SUSE Linux Enterprise Real Time 15 SP4 (x86_64) * libaom3-3.2.0-150400.3.3.1 * libaom-debugsource-3.2.0-150400.3.3.1 * libaom3-debuginfo-3.2.0-150400.3.3.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libaom-debugsource-3.2.0-150400.3.3.1 * aom-tools-3.2.0-150400.3.3.1 * libaom3-debuginfo-3.2.0-150400.3.3.1 * aom-tools-debuginfo-3.2.0-150400.3.3.1 * libaom3-3.2.0-150400.3.3.1 * libaom-devel-3.2.0-150400.3.3.1 * openSUSE Leap 15.4 (noarch) * libaom-devel-doc-3.2.0-150400.3.3.1 * openSUSE Leap 15.4 (x86_64) * libaom3-32bit-3.2.0-150400.3.3.1 * libaom3-32bit-debuginfo-3.2.0-150400.3.3.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libaom3-64bit-debuginfo-3.2.0-150400.3.3.1 * libaom3-64bit-3.2.0-150400.3.3.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * libaom-debugsource-3.2.0-150400.3.3.1 * aom-tools-3.2.0-150400.3.3.1 * libaom3-debuginfo-3.2.0-150400.3.3.1 * aom-tools-debuginfo-3.2.0-150400.3.3.1 * libaom3-3.2.0-150400.3.3.1 * libaom-devel-3.2.0-150400.3.3.1 * openSUSE Leap 15.5 (noarch) * libaom-devel-doc-3.2.0-150400.3.3.1 * openSUSE Leap 15.5 (x86_64) * libaom3-32bit-3.2.0-150400.3.3.1 * libaom3-32bit-debuginfo-3.2.0-150400.3.3.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libaom3-3.2.0-150400.3.3.1 * libaom-debugsource-3.2.0-150400.3.3.1 * libaom3-debuginfo-3.2.0-150400.3.3.1

References

* bsc#1218429

Cross-

* CVE-2023-6879

CVSS scores:

* CVE-2023-6879 ( SUSE ): 4.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L

* CVE-2023-6879 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP5

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Real Time 15 SP4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-6879.html

* https://bugzilla.suse.com/show_bug.cgi?id=1218429

Severity
Announcement ID: SUSE-SU-2024:0517-1
Rating: moderate

Related News