SUSE-SU-2018:0784-1: moderate: Security update for libvorbis

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Mar 23 08:08:27 MDT 2018


   SUSE Security Update: Security update for libvorbis
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0784-1
Rating:             moderate
References:         #1085687 
Cross-References:   CVE-2018-5146
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libvorbis fixes the following issues:

   - CVE-2018-5146: Fixed out of bounds memory write while processing Vorbis
     audio data (bsc#1085687).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-531=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-531=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-531=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-531=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-531=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-531=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-531=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libvorbis-debugsource-1.3.3-10.6.1
      libvorbis-devel-1.3.3-10.6.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      libvorbis-debugsource-1.3.3-10.6.1
      libvorbis-devel-1.3.3-10.6.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      libvorbis-debugsource-1.3.3-10.6.1
      libvorbis0-1.3.3-10.6.1
      libvorbis0-debuginfo-1.3.3-10.6.1
      libvorbisenc2-1.3.3-10.6.1
      libvorbisenc2-debuginfo-1.3.3-10.6.1
      libvorbisfile3-1.3.3-10.6.1
      libvorbisfile3-debuginfo-1.3.3-10.6.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch):

      libvorbis-doc-1.3.3-10.6.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libvorbis-debugsource-1.3.3-10.6.1
      libvorbis0-1.3.3-10.6.1
      libvorbis0-debuginfo-1.3.3-10.6.1
      libvorbisenc2-1.3.3-10.6.1
      libvorbisenc2-debuginfo-1.3.3-10.6.1
      libvorbisfile3-1.3.3-10.6.1
      libvorbisfile3-debuginfo-1.3.3-10.6.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      libvorbis0-32bit-1.3.3-10.6.1
      libvorbis0-debuginfo-32bit-1.3.3-10.6.1
      libvorbisenc2-32bit-1.3.3-10.6.1
      libvorbisenc2-debuginfo-32bit-1.3.3-10.6.1
      libvorbisfile3-32bit-1.3.3-10.6.1
      libvorbisfile3-debuginfo-32bit-1.3.3-10.6.1

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      libvorbis-doc-1.3.3-10.6.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      libvorbis-debugsource-1.3.3-10.6.1
      libvorbis0-1.3.3-10.6.1
      libvorbis0-debuginfo-1.3.3-10.6.1
      libvorbisenc2-1.3.3-10.6.1
      libvorbisenc2-debuginfo-1.3.3-10.6.1
      libvorbisfile3-1.3.3-10.6.1
      libvorbisfile3-debuginfo-1.3.3-10.6.1

   - SUSE Linux Enterprise Server 12-SP2 (s390x x86_64):

      libvorbis0-32bit-1.3.3-10.6.1
      libvorbis0-debuginfo-32bit-1.3.3-10.6.1
      libvorbisenc2-32bit-1.3.3-10.6.1
      libvorbisenc2-debuginfo-32bit-1.3.3-10.6.1
      libvorbisfile3-32bit-1.3.3-10.6.1
      libvorbisfile3-debuginfo-32bit-1.3.3-10.6.1

   - SUSE Linux Enterprise Server 12-SP2 (noarch):

      libvorbis-doc-1.3.3-10.6.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libvorbis-debugsource-1.3.3-10.6.1
      libvorbis0-1.3.3-10.6.1
      libvorbis0-32bit-1.3.3-10.6.1
      libvorbis0-debuginfo-1.3.3-10.6.1
      libvorbis0-debuginfo-32bit-1.3.3-10.6.1
      libvorbisenc2-1.3.3-10.6.1
      libvorbisenc2-32bit-1.3.3-10.6.1
      libvorbisenc2-debuginfo-1.3.3-10.6.1
      libvorbisenc2-debuginfo-32bit-1.3.3-10.6.1
      libvorbisfile3-1.3.3-10.6.1
      libvorbisfile3-32bit-1.3.3-10.6.1
      libvorbisfile3-debuginfo-1.3.3-10.6.1
      libvorbisfile3-debuginfo-32bit-1.3.3-10.6.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      libvorbis-debugsource-1.3.3-10.6.1
      libvorbis0-1.3.3-10.6.1
      libvorbis0-32bit-1.3.3-10.6.1
      libvorbis0-debuginfo-1.3.3-10.6.1
      libvorbis0-debuginfo-32bit-1.3.3-10.6.1
      libvorbisenc2-1.3.3-10.6.1
      libvorbisenc2-32bit-1.3.3-10.6.1
      libvorbisenc2-debuginfo-1.3.3-10.6.1
      libvorbisenc2-debuginfo-32bit-1.3.3-10.6.1
      libvorbisfile3-1.3.3-10.6.1
      libvorbisfile3-32bit-1.3.3-10.6.1
      libvorbisfile3-debuginfo-1.3.3-10.6.1
      libvorbisfile3-debuginfo-32bit-1.3.3-10.6.1


References:

   https://www.suse.com/security/cve/CVE-2018-5146.html
   https://bugzilla.suse.com/1085687



More information about the sle-updates mailing list