openSUSE Security Update: Security update for libaom
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:3005-1
Rating:             important
References:         #1189497 
Cross-References:   CVE-2021-30475
CVSS scores:
                    CVE-2021-30475 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-30475 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Leap 15.3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libaom fixes the following issues:

   - CVE-2021-30475: Fixed buffer overflow in aom_dsp/noise_model.c
     (bsc#1189497).


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2021-3005=1



Package List:

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      aom-tools-1.0.0-3.3.1
      aom-tools-debuginfo-1.0.0-3.3.1
      libaom-debugsource-1.0.0-3.3.1
      libaom-devel-1.0.0-3.3.1
      libaom0-1.0.0-3.3.1
      libaom0-debuginfo-1.0.0-3.3.1

   - openSUSE Leap 15.3 (noarch):

      libaom-devel-doc-1.0.0-3.3.1

   - openSUSE Leap 15.3 (x86_64):

      libaom0-32bit-1.0.0-3.3.1
      libaom0-32bit-debuginfo-1.0.0-3.3.1


References:

   https://www.suse.com/security/cve/CVE-2021-30475.html
   https://bugzilla.suse.com/1189497

openSUSE: 2021:3005-1 important: libaom

September 9, 2021
An update that fixes one vulnerability is now available

Description

This update for libaom fixes the following issues: - CVE-2021-30475: Fixed buffer overflow in aom_dsp/noise_model.c (bsc#1189497).

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2021-3005=1


Package List

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): aom-tools-1.0.0-3.3.1 aom-tools-debuginfo-1.0.0-3.3.1 libaom-debugsource-1.0.0-3.3.1 libaom-devel-1.0.0-3.3.1 libaom0-1.0.0-3.3.1 libaom0-debuginfo-1.0.0-3.3.1 - openSUSE Leap 15.3 (noarch): libaom-devel-doc-1.0.0-3.3.1 - openSUSE Leap 15.3 (x86_64): libaom0-32bit-1.0.0-3.3.1 libaom0-32bit-debuginfo-1.0.0-3.3.1


References

https://www.suse.com/security/cve/CVE-2021-30475.html https://bugzilla.suse.com/1189497


Severity
Announcement ID: openSUSE-SU-2021:3005-1
Rating: important
Affected Products: openSUSE Leap 15.3 .

Related News