| Revision Date: | 2020-01-20 | Version: | 1 |
| Title: | Security update for libvpx (Important) |
| Description: |
This update for libvpx fixes the following issues:
- CVE-2019-2126: Fixed a double free in ParseContentEncodingEntry() (bsc#1160611). - CVE-2019-9325: Fixed an out-of-bounds read (bsc#1160612). - CVE-2019-9232: Fixed an out-of-bounds memory access on fuzzed data (bsc#1160613). - CVE-2019-9433: Fixed a use-after-free in vp8_deblock() (bsc#1160614). - CVE-2019-9371: Fixed a resource exhaustion after memory leak (bsc#1160615).
|
| Family: | unix | Class: | patch |
| Status: | | Reference(s): | 1160611 1160612 1160613 1160614 1160615 CVE-2019-2126 CVE-2019-9232 CVE-2019-9325 CVE-2019-9371 CVE-2019-9433 SUSE-SU-2020:0143-1
|
| Platform(s): | SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1
| Product(s): | |