# Security update for libaom

Announcement ID: SUSE-SU-2024:2052-1  
Rating: important  
References:

  * bsc#1226020

  
Cross-References:

  * CVE-2024-5171

  
CVSS scores:

  * CVE-2024-5171 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-5171 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for libaom fixes the following issues:

  * CVE-2024-5171: Fixed heap buffer overflow in img_alloc_helper() caused by
    integer overflow (bsc#1226020).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2052=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2052=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2052=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2052=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2052=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2052=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-2052=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2052=1

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-2052=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-2052=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2052=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * libaom-debugsource-3.2.0-150400.3.6.1
    * libaom3-3.2.0-150400.3.6.1
    * libaom3-debuginfo-3.2.0-150400.3.6.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * libaom-debugsource-3.2.0-150400.3.6.1
    * libaom3-3.2.0-150400.3.6.1
    * libaom3-debuginfo-3.2.0-150400.3.6.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * libaom-debugsource-3.2.0-150400.3.6.1
    * libaom3-3.2.0-150400.3.6.1
    * libaom3-debuginfo-3.2.0-150400.3.6.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * libaom-debugsource-3.2.0-150400.3.6.1
    * libaom3-3.2.0-150400.3.6.1
    * libaom3-debuginfo-3.2.0-150400.3.6.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * libaom-debugsource-3.2.0-150400.3.6.1
    * libaom3-3.2.0-150400.3.6.1
    * libaom3-debuginfo-3.2.0-150400.3.6.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * libaom-debugsource-3.2.0-150400.3.6.1
    * libaom3-3.2.0-150400.3.6.1
    * libaom3-debuginfo-3.2.0-150400.3.6.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * libaom-debugsource-3.2.0-150400.3.6.1
    * libaom3-3.2.0-150400.3.6.1
    * libaom3-debuginfo-3.2.0-150400.3.6.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * libaom-debugsource-3.2.0-150400.3.6.1
    * libaom3-3.2.0-150400.3.6.1
    * libaom3-debuginfo-3.2.0-150400.3.6.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * aom-tools-debuginfo-3.2.0-150400.3.6.1
    * aom-tools-3.2.0-150400.3.6.1
    * libaom-debugsource-3.2.0-150400.3.6.1
    * libaom3-debuginfo-3.2.0-150400.3.6.1
    * libaom3-3.2.0-150400.3.6.1
    * libaom-devel-3.2.0-150400.3.6.1
  * openSUSE Leap 15.4 (noarch)
    * libaom-devel-doc-3.2.0-150400.3.6.1
  * openSUSE Leap 15.4 (x86_64)
    * libaom3-32bit-debuginfo-3.2.0-150400.3.6.1
    * libaom3-32bit-3.2.0-150400.3.6.1
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * libaom3-64bit-3.2.0-150400.3.6.1
    * libaom3-64bit-debuginfo-3.2.0-150400.3.6.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * aom-tools-debuginfo-3.2.0-150400.3.6.1
    * aom-tools-3.2.0-150400.3.6.1
    * libaom-debugsource-3.2.0-150400.3.6.1
    * libaom3-debuginfo-3.2.0-150400.3.6.1
    * libaom3-3.2.0-150400.3.6.1
    * libaom-devel-3.2.0-150400.3.6.1
  * openSUSE Leap 15.5 (noarch)
    * libaom-devel-doc-3.2.0-150400.3.6.1
  * openSUSE Leap 15.5 (x86_64)
    * libaom3-32bit-debuginfo-3.2.0-150400.3.6.1
    * libaom3-32bit-3.2.0-150400.3.6.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libaom-debugsource-3.2.0-150400.3.6.1
    * libaom3-3.2.0-150400.3.6.1
    * libaom3-debuginfo-3.2.0-150400.3.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-5171.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1226020

SUSE: 2024:2052-1 important: libaom Security Advisory Updates

August 19, 2024
* bsc#1226020 Cross-References: * CVE-2024-5171

Summary

## This update for libaom fixes the following issues: * CVE-2024-5171: Fixed heap buffer overflow in img_alloc_helper() caused by integer overflow (bsc#1226020). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2052=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2052=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2052=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2052=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2052=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2052=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-2052=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2052=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-2052=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-2052=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2052=1 ## Package List: * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libaom-debugsource-3.2.0-150400.3.6.1 * libaom3-3.2.0-150400.3.6.1 * libaom3-debuginfo-3.2.0-150400.3.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libaom-debugsource-3.2.0-150400.3.6.1 * libaom3-3.2.0-150400.3.6.1 * libaom3-debuginfo-3.2.0-150400.3.6.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * libaom-debugsource-3.2.0-150400.3.6.1 * libaom3-3.2.0-150400.3.6.1 * libaom3-debuginfo-3.2.0-150400.3.6.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * libaom-debugsource-3.2.0-150400.3.6.1 * libaom3-3.2.0-150400.3.6.1 * libaom3-debuginfo-3.2.0-150400.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libaom-debugsource-3.2.0-150400.3.6.1 * libaom3-3.2.0-150400.3.6.1 * libaom3-debuginfo-3.2.0-150400.3.6.1 * SUSE Manager Proxy 4.3 (x86_64) * libaom-debugsource-3.2.0-150400.3.6.1 * libaom3-3.2.0-150400.3.6.1 * libaom3-debuginfo-3.2.0-150400.3.6.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libaom-debugsource-3.2.0-150400.3.6.1 * libaom3-3.2.0-150400.3.6.1 * libaom3-debuginfo-3.2.0-150400.3.6.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libaom-debugsource-3.2.0-150400.3.6.1 * libaom3-3.2.0-150400.3.6.1 * libaom3-debuginfo-3.2.0-150400.3.6.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * aom-tools-debuginfo-3.2.0-150400.3.6.1 * aom-tools-3.2.0-150400.3.6.1 * libaom-debugsource-3.2.0-150400.3.6.1 * libaom3-debuginfo-3.2.0-150400.3.6.1 * libaom3-3.2.0-150400.3.6.1 * libaom-devel-3.2.0-150400.3.6.1 * openSUSE Leap 15.4 (noarch) * libaom-devel-doc-3.2.0-150400.3.6.1 * openSUSE Leap 15.4 (x86_64) * libaom3-32bit-debuginfo-3.2.0-150400.3.6.1 * libaom3-32bit-3.2.0-150400.3.6.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libaom3-64bit-3.2.0-150400.3.6.1 * libaom3-64bit-debuginfo-3.2.0-150400.3.6.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * aom-tools-debuginfo-3.2.0-150400.3.6.1 * aom-tools-3.2.0-150400.3.6.1 * libaom-debugsource-3.2.0-150400.3.6.1 * libaom3-debuginfo-3.2.0-150400.3.6.1 * libaom3-3.2.0-150400.3.6.1 * libaom-devel-3.2.0-150400.3.6.1 * openSUSE Leap 15.5 (noarch) * libaom-devel-doc-3.2.0-150400.3.6.1 * openSUSE Leap 15.5 (x86_64) * libaom3-32bit-debuginfo-3.2.0-150400.3.6.1 * libaom3-32bit-3.2.0-150400.3.6.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libaom-debugsource-3.2.0-150400.3.6.1 * libaom3-3.2.0-150400.3.6.1 * libaom3-debuginfo-3.2.0-150400.3.6.1

References

* bsc#1226020

Cross-

* CVE-2024-5171

CVSS scores:

* CVE-2024-5171 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-5171 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP5

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-5171.html

* https://bugzilla.suse.com/show_bug.cgi?id=1226020

Severity
Announcement ID: SUSE-SU-2024:2052-1
Rating: important

Related News