An update for aom is now available for openEuler-24.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2024-1949 Final 1.0 1.0 2024-08-02 Initial 2024-08-02 2024-08-02 openEuler SA Tool V1.0 2024-08-02 aom security update An update for aom is now available for openEuler-24.03-LTS. The Alliance for Open Media’s focus is to deliver a next-generation video format that is: Security Fix(es): Integer overflow in libaom internal function img_alloc_helper can lead to heap buffer overflow. This function can be reached via 3 callers: * Calling aom_img_alloc() with a large value of the d_w, d_h, or align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned aom_image_t struct may be invalid. * Calling aom_img_wrap() with a large value of the d_w, d_h, or align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned aom_image_t struct may be invalid. * Calling aom_img_alloc_with_border() with a large value of the d_w, d_h, align, size_align, or border parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned aom_image_t struct may be invalid.(CVE-2024-5171) An update for aom is now available for openEuler-24.03-LTS. openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Critical aom https://www.openeuler.org/en/security/security-bulletins/detail?id=openEuler-SA-2024-1949 https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-5171 https://nvd.nist.gov/vuln/detail/CVE-2024-5171 openEuler-24.03-LTS aom-3.8.0-2.oe2403.aarch64.rpm aom-debuginfo-3.8.0-2.oe2403.aarch64.rpm libaom-devel-3.8.0-2.oe2403.aarch64.rpm libaom-3.8.0-2.oe2403.aarch64.rpm aom-debugsource-3.8.0-2.oe2403.aarch64.rpm aom-3.8.0-2.oe2403.src.rpm libaom-devel-3.8.0-2.oe2403.x86_64.rpm aom-debugsource-3.8.0-2.oe2403.x86_64.rpm libaom-3.8.0-2.oe2403.x86_64.rpm aom-debuginfo-3.8.0-2.oe2403.x86_64.rpm aom-3.8.0-2.oe2403.x86_64.rpm Integer overflow in libaom internal function img_alloc_helper can lead to heap buffer overflow. This function can be reached via 3 callers: * Calling aom_img_alloc() with a large value of the d_w, d_h, or align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned aom_image_t struct may be invalid. * Calling aom_img_wrap() with a large value of the d_w, d_h, or align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned aom_image_t struct may be invalid. * Calling aom_img_alloc_with_border() with a large value of the d_w, d_h, align, size_align, or border parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned aom_image_t struct may be invalid. 2024-08-02 CVE-2024-5171 openEuler-24.03-LTS Critical 9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H aom security update 2024-08-02 https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1949