openSUSE Security Update: Security update for libass
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:2792-1
Rating:             important
References:         #1188539 
Cross-References:   CVE-2020-36430
CVSS scores:
                    CVE-2020-36430 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-36430 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    openSUSE Leap 15.3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libass fixes the following issues:

   - CVE-2020-36430: Fixed heap-based buffer overflow in decode_chars     (bsc#1188539).


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2021-2792=1



Package List:

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libass-debugsource-0.14.0-3.9.1
      libass-devel-0.14.0-3.9.1
      libass9-0.14.0-3.9.1
      libass9-debuginfo-0.14.0-3.9.1

   - openSUSE Leap 15.3 (x86_64):

      libass9-32bit-0.14.0-3.9.1
      libass9-32bit-debuginfo-0.14.0-3.9.1


References:

   https://www.suse.com/security/cve/CVE-2020-36430.html
   https://bugzilla.suse.com/1188539

openSUSE: 2021:2792-1 important: libass

August 20, 2021
An update that fixes one vulnerability is now available

Description

This update for libass fixes the following issues: - CVE-2020-36430: Fixed heap-based buffer overflow in decode_chars (bsc#1188539).

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2021-2792=1


Package List

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): libass-debugsource-0.14.0-3.9.1 libass-devel-0.14.0-3.9.1 libass9-0.14.0-3.9.1 libass9-debuginfo-0.14.0-3.9.1 - openSUSE Leap 15.3 (x86_64): libass9-32bit-0.14.0-3.9.1 libass9-32bit-debuginfo-0.14.0-3.9.1


References

https://www.suse.com/security/cve/CVE-2020-36430.html https://bugzilla.suse.com/1188539


Severity
Announcement ID: openSUSE-SU-2021:2792-1
Rating: important
Affected Products: openSUSE Leap 15.3 .

Related News