Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in dav1d
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in dav1d
ID: SUSE-SU-2024:0964-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Real Time 15 SP5, SUSE Linux Enterprise Server for SAP Applications 15 SP5, SUSE Linux Enterprise Server 15 SP5, SUSE Linux Enterprise High Performance Computing 15 SP5, SUSE Linux Enterprise Desktop 15 SP5, SUSE Package Hub 15 15-SP5, SUSE Linux Enterprise Micro 5.5, SUSE Desktop Applications Module 15-SP5, SUSE openSUSE Leap 15.5
Datum: Fr, 22. März 2024, 18:51
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1580
Applikationen: dav1d

Originalnachricht

--===============6683574872695420785==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for dav1d

Announcement ID: SUSE-SU-2024:0964-1
Rating: moderate
References:

* bsc#1220100


Cross-References:

* CVE-2024-1580


CVSS scores:

* CVE-2024-1580 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L


Affected Products:

* Desktop Applications Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Package Hub 15 15-SP5



An update that solves one vulnerability can now be installed.

## Description:

This update for dav1d fixes the following issues:

* CVE-2024-1580: Fixed tile_start_off calculations for extremely large frame
sizes (bsc#1220100).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-964=1 openSUSE-SLE-15.5-2024-964=1

* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-964=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-964=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* dav1d-1.0.0-150500.3.6.1
* libdav1d6-1.0.0-150500.3.6.1
* libdav1d6-debuginfo-1.0.0-150500.3.6.1
* dav1d-debuginfo-1.0.0-150500.3.6.1
* dav1d-devel-1.0.0-150500.3.6.1
* dav1d-debugsource-1.0.0-150500.3.6.1
* openSUSE Leap 15.5 (x86_64)
* libdav1d6-32bit-1.0.0-150500.3.6.1
* libdav1d6-32bit-debuginfo-1.0.0-150500.3.6.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* libdav1d6-64bit-1.0.0-150500.3.6.1
* libdav1d6-64bit-debuginfo-1.0.0-150500.3.6.1
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libdav1d6-1.0.0-150500.3.6.1
* libdav1d6-debuginfo-1.0.0-150500.3.6.1
* dav1d-debuginfo-1.0.0-150500.3.6.1
* dav1d-devel-1.0.0-150500.3.6.1
* dav1d-debugsource-1.0.0-150500.3.6.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* dav1d-debuginfo-1.0.0-150500.3.6.1
* dav1d-1.0.0-150500.3.6.1
* dav1d-debugsource-1.0.0-150500.3.6.1

## References:

* https://www.suse.com/security/cve/CVE-2024-1580.html
* https://bugzilla.suse.com/show_bug.cgi?id=1220100


--===============6683574872695420785==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for dav1d</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:0964-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>moderate</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220100">bsc#1220100</a>
</li>


</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-1580.html">CVE-2024-1580</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-1580</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">Desktop
Applications Module 15-SP5</li>

<li class="list-group-item">openSUSE Leap
15.5</li>

<li class="list-group-item">SUSE Linux
Enterprise Desktop 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro 5.5</li>

<li class="list-group-item">SUSE Linux
Enterprise Real Time 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP5</li>

<li class="list-group-item">SUSE Package
Hub 15 15-SP5</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves one vulnerability can now be
installed.</p>





<h2>Description:</h2>

<p>This update for dav1d fixes the following issues:</p>
<ul>
<li>CVE-2024-1580: Fixed tile_start_off calculations for extremely large
frame sizes (bsc#1220100).</li>
</ul>





<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
openSUSE Leap 15.5


<br/>
<code>zypper in -t patch SUSE-2024-964=1
openSUSE-SLE-15.5-2024-964=1</code>



</li>

<li class="list-group-item">
Desktop Applications Module 15-SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-964=1</code>



</li>

<li class="list-group-item">
SUSE Package Hub 15 15-SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-964=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
<ul>

<li>dav1d-1.0.0-150500.3.6.1</li>

<li>libdav1d6-1.0.0-150500.3.6.1</li>


<li>libdav1d6-debuginfo-1.0.0-150500.3.6.1</li>


<li>dav1d-debuginfo-1.0.0-150500.3.6.1</li>

<li>dav1d-devel-1.0.0-150500.3.6.1</li>


<li>dav1d-debugsource-1.0.0-150500.3.6.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (x86_64)
<ul>


<li>libdav1d6-32bit-1.0.0-150500.3.6.1</li>


<li>libdav1d6-32bit-debuginfo-1.0.0-150500.3.6.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (aarch64_ilp32)
<ul>


<li>libdav1d6-64bit-1.0.0-150500.3.6.1</li>


<li>libdav1d6-64bit-debuginfo-1.0.0-150500.3.6.1</li>

</ul>
</li>



<li>
Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x
x86_64)
<ul>

<li>libdav1d6-1.0.0-150500.3.6.1</li>


<li>libdav1d6-debuginfo-1.0.0-150500.3.6.1</li>


<li>dav1d-debuginfo-1.0.0-150500.3.6.1</li>

<li>dav1d-devel-1.0.0-150500.3.6.1</li>


<li>dav1d-debugsource-1.0.0-150500.3.6.1</li>

</ul>
</li>



<li>
SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
<ul>


<li>dav1d-debuginfo-1.0.0-150500.3.6.1</li>

<li>dav1d-1.0.0-150500.3.6.1</li>


<li>dav1d-debugsource-1.0.0-150500.3.6.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2024-1580.html">https://www.suse.com/security/cve/CVE-2024-1580.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220100">https://bugzilla.suse.com/show_bug.cgi?id=1220100</a>
</li>


</ul>

</div>

--===============6683574872695420785==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung