openSUSE Security Update: Security update for live555
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:0915-1
Rating:             moderate
References:         #1146283 #1185874 
Cross-References:   CVE-2019-15232 CVE-2021-28899
CVSS scores:
                    CVE-2019-15232 (NVD) : 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-28899 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for live555 fixes the following issues:

   Update to 2021.05.22:

   - Lots of fixes and updates, including the security fix for CVE-2021-28899
     (boo#1185874) and CVE-2019-15232 (boo#1146283).  See the list in
     http://live555.com/liveMedia/public/changelog.txt


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-915=1



Package List:

   - openSUSE Leap 15.2 (x86_64):

      libBasicUsageEnvironment1-2021.05.22-lp152.3.6.1
      libBasicUsageEnvironment1-debuginfo-2021.05.22-lp152.3.6.1
      libUsageEnvironment3-2021.05.22-lp152.3.6.1
      libUsageEnvironment3-debuginfo-2021.05.22-lp152.3.6.1
      libgroupsock30-2021.05.22-lp152.3.6.1
      libgroupsock30-debuginfo-2021.05.22-lp152.3.6.1
      libliveMedia94-2021.05.22-lp152.3.6.1
      libliveMedia94-debuginfo-2021.05.22-lp152.3.6.1
      live555-2021.05.22-lp152.3.6.1
      live555-debuginfo-2021.05.22-lp152.3.6.1
      live555-debugsource-2021.05.22-lp152.3.6.1
      live555-devel-2021.05.22-lp152.3.6.1


References:

   https://www.suse.com/security/cve/CVE-2019-15232.html
   https://www.suse.com/security/cve/CVE-2021-28899.html
   https://bugzilla.suse.com/1146283
   https://bugzilla.suse.com/1185874

openSUSE: 2021:0915-1 moderate: live555

June 24, 2021
An update that fixes two vulnerabilities is now available

Description

This update for live555 fixes the following issues: Update to 2021.05.22: - Lots of fixes and updates, including the security fix for CVE-2021-28899 (boo#1185874) and CVE-2019-15232 (boo#1146283). See the list in http://live555.com/liveMedia/public/changelog.txt

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-915=1


Package List

- openSUSE Leap 15.2 (x86_64): libBasicUsageEnvironment1-2021.05.22-lp152.3.6.1 libBasicUsageEnvironment1-debuginfo-2021.05.22-lp152.3.6.1 libUsageEnvironment3-2021.05.22-lp152.3.6.1 libUsageEnvironment3-debuginfo-2021.05.22-lp152.3.6.1 libgroupsock30-2021.05.22-lp152.3.6.1 libgroupsock30-debuginfo-2021.05.22-lp152.3.6.1 libliveMedia94-2021.05.22-lp152.3.6.1 libliveMedia94-debuginfo-2021.05.22-lp152.3.6.1 live555-2021.05.22-lp152.3.6.1 live555-debuginfo-2021.05.22-lp152.3.6.1 live555-debugsource-2021.05.22-lp152.3.6.1 live555-devel-2021.05.22-lp152.3.6.1


References

https://www.suse.com/security/cve/CVE-2019-15232.html https://www.suse.com/security/cve/CVE-2021-28899.html https://bugzilla.suse.com/1146283 https://bugzilla.suse.com/1185874


Severity
Announcement ID: openSUSE-SU-2021:0915-1
Rating: moderate
Affected Products: openSUSE Leap 15.2 .

Related News