SUSE-SU-2018:0015-1: moderate: Security update for libvorbis

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jan 4 07:08:19 MST 2018


   SUSE Security Update: Security update for libvorbis
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0015-1
Rating:             moderate
References:         #1059809 #1059811 
Cross-References:   CVE-2017-14632 CVE-2017-14633
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for libvorbis fixes the following issues:

   - CVE-2017-14633: out-of-bounds array read vulnerability exists in
     function mapping0_forward() could lead to remote denial of service
     (bsc#1059811)
   - CVE-2017-14632: Remote Code Execution upon freeing uninitialized memory
     in function vorbis_analysis_headerout(bsc#1059809)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-15=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-15=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-15=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-15=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-15=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-15=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-15=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libvorbis-debugsource-1.3.3-10.3.1
      libvorbis-devel-1.3.3-10.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      libvorbis-debugsource-1.3.3-10.3.1
      libvorbis-devel-1.3.3-10.3.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      libvorbis-debugsource-1.3.3-10.3.1
      libvorbis0-1.3.3-10.3.1
      libvorbis0-debuginfo-1.3.3-10.3.1
      libvorbisenc2-1.3.3-10.3.1
      libvorbisenc2-debuginfo-1.3.3-10.3.1
      libvorbisfile3-1.3.3-10.3.1
      libvorbisfile3-debuginfo-1.3.3-10.3.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch):

      libvorbis-doc-1.3.3-10.3.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libvorbis-debugsource-1.3.3-10.3.1
      libvorbis0-1.3.3-10.3.1
      libvorbis0-debuginfo-1.3.3-10.3.1
      libvorbisenc2-1.3.3-10.3.1
      libvorbisenc2-debuginfo-1.3.3-10.3.1
      libvorbisfile3-1.3.3-10.3.1
      libvorbisfile3-debuginfo-1.3.3-10.3.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      libvorbis0-32bit-1.3.3-10.3.1
      libvorbis0-debuginfo-32bit-1.3.3-10.3.1
      libvorbisenc2-32bit-1.3.3-10.3.1
      libvorbisenc2-debuginfo-32bit-1.3.3-10.3.1
      libvorbisfile3-32bit-1.3.3-10.3.1
      libvorbisfile3-debuginfo-32bit-1.3.3-10.3.1

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      libvorbis-doc-1.3.3-10.3.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      libvorbis-debugsource-1.3.3-10.3.1
      libvorbis0-1.3.3-10.3.1
      libvorbis0-debuginfo-1.3.3-10.3.1
      libvorbisenc2-1.3.3-10.3.1
      libvorbisenc2-debuginfo-1.3.3-10.3.1
      libvorbisfile3-1.3.3-10.3.1
      libvorbisfile3-debuginfo-1.3.3-10.3.1

   - SUSE Linux Enterprise Server 12-SP2 (s390x x86_64):

      libvorbis0-32bit-1.3.3-10.3.1
      libvorbis0-debuginfo-32bit-1.3.3-10.3.1
      libvorbisenc2-32bit-1.3.3-10.3.1
      libvorbisenc2-debuginfo-32bit-1.3.3-10.3.1
      libvorbisfile3-32bit-1.3.3-10.3.1
      libvorbisfile3-debuginfo-32bit-1.3.3-10.3.1

   - SUSE Linux Enterprise Server 12-SP2 (noarch):

      libvorbis-doc-1.3.3-10.3.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libvorbis-debugsource-1.3.3-10.3.1
      libvorbis0-1.3.3-10.3.1
      libvorbis0-32bit-1.3.3-10.3.1
      libvorbis0-debuginfo-1.3.3-10.3.1
      libvorbis0-debuginfo-32bit-1.3.3-10.3.1
      libvorbisenc2-1.3.3-10.3.1
      libvorbisenc2-32bit-1.3.3-10.3.1
      libvorbisenc2-debuginfo-1.3.3-10.3.1
      libvorbisenc2-debuginfo-32bit-1.3.3-10.3.1
      libvorbisfile3-1.3.3-10.3.1
      libvorbisfile3-32bit-1.3.3-10.3.1
      libvorbisfile3-debuginfo-1.3.3-10.3.1
      libvorbisfile3-debuginfo-32bit-1.3.3-10.3.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      libvorbis-debugsource-1.3.3-10.3.1
      libvorbis0-1.3.3-10.3.1
      libvorbis0-32bit-1.3.3-10.3.1
      libvorbis0-debuginfo-1.3.3-10.3.1
      libvorbis0-debuginfo-32bit-1.3.3-10.3.1
      libvorbisenc2-1.3.3-10.3.1
      libvorbisenc2-32bit-1.3.3-10.3.1
      libvorbisenc2-debuginfo-1.3.3-10.3.1
      libvorbisenc2-debuginfo-32bit-1.3.3-10.3.1
      libvorbisfile3-1.3.3-10.3.1
      libvorbisfile3-32bit-1.3.3-10.3.1
      libvorbisfile3-debuginfo-1.3.3-10.3.1
      libvorbisfile3-debuginfo-32bit-1.3.3-10.3.1


References:

   https://www.suse.com/security/cve/CVE-2017-14632.html
   https://www.suse.com/security/cve/CVE-2017-14633.html
   https://bugzilla.suse.com/1059809
   https://bugzilla.suse.com/1059811



More information about the sle-security-updates mailing list