Security update for libvorbis

Announcement ID: SUSE-SU-2018:1324-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-14160 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-14160 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-14160 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-10393 ( SUSE ): 6.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
  • CVE-2018-10393 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves two vulnerabilities can now be installed.

Description:

This update for libvorbis fixes the following issues:

Security issues fixed:

  • CVE-2018-10393: Fixed stack-based buffer over-read in bark_noise_hybridm (bsc#1091072).
  • CVE-2017-14160: Fixed out-of-bounds access inside bark_noise_hybridmp function (bsc#1059812).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-934=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-934=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-934=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-934=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-934=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libvorbis0-debuginfo-32bit-1.3.3-10.11.1
    • libvorbis0-debuginfo-1.3.3-10.11.1
    • libvorbisenc2-debuginfo-32bit-1.3.3-10.11.1
    • libvorbisfile3-32bit-1.3.3-10.11.1
    • libvorbis0-32bit-1.3.3-10.11.1
    • libvorbis0-1.3.3-10.11.1
    • libvorbisfile3-debuginfo-1.3.3-10.11.1
    • libvorbisenc2-1.3.3-10.11.1
    • libvorbisfile3-1.3.3-10.11.1
    • libvorbisfile3-debuginfo-32bit-1.3.3-10.11.1
    • libvorbis-debugsource-1.3.3-10.11.1
    • libvorbisenc2-debuginfo-1.3.3-10.11.1
    • libvorbisenc2-32bit-1.3.3-10.11.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libvorbis-debugsource-1.3.3-10.11.1
    • libvorbis-devel-1.3.3-10.11.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libvorbis0-debuginfo-1.3.3-10.11.1
    • libvorbis0-1.3.3-10.11.1
    • libvorbisfile3-debuginfo-1.3.3-10.11.1
    • libvorbisenc2-1.3.3-10.11.1
    • libvorbisfile3-1.3.3-10.11.1
    • libvorbis-debugsource-1.3.3-10.11.1
    • libvorbisenc2-debuginfo-1.3.3-10.11.1
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • libvorbis-doc-1.3.3-10.11.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libvorbis0-debuginfo-32bit-1.3.3-10.11.1
    • libvorbisenc2-debuginfo-32bit-1.3.3-10.11.1
    • libvorbisfile3-32bit-1.3.3-10.11.1
    • libvorbis0-32bit-1.3.3-10.11.1
    • libvorbisfile3-debuginfo-32bit-1.3.3-10.11.1
    • libvorbisenc2-32bit-1.3.3-10.11.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libvorbis0-debuginfo-1.3.3-10.11.1
    • libvorbis0-1.3.3-10.11.1
    • libvorbisfile3-debuginfo-1.3.3-10.11.1
    • libvorbisenc2-1.3.3-10.11.1
    • libvorbisfile3-1.3.3-10.11.1
    • libvorbis-debugsource-1.3.3-10.11.1
    • libvorbisenc2-debuginfo-1.3.3-10.11.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • libvorbis-doc-1.3.3-10.11.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libvorbis0-debuginfo-32bit-1.3.3-10.11.1
    • libvorbisenc2-debuginfo-32bit-1.3.3-10.11.1
    • libvorbisfile3-32bit-1.3.3-10.11.1
    • libvorbis0-32bit-1.3.3-10.11.1
    • libvorbisfile3-debuginfo-32bit-1.3.3-10.11.1
    • libvorbisenc2-32bit-1.3.3-10.11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libvorbis0-debuginfo-1.3.3-10.11.1
    • libvorbis0-1.3.3-10.11.1
    • libvorbisfile3-debuginfo-1.3.3-10.11.1
    • libvorbisenc2-1.3.3-10.11.1
    • libvorbisfile3-1.3.3-10.11.1
    • libvorbis-debugsource-1.3.3-10.11.1
    • libvorbisenc2-debuginfo-1.3.3-10.11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • libvorbis-doc-1.3.3-10.11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libvorbis0-debuginfo-32bit-1.3.3-10.11.1
    • libvorbisenc2-debuginfo-32bit-1.3.3-10.11.1
    • libvorbisfile3-32bit-1.3.3-10.11.1
    • libvorbis0-32bit-1.3.3-10.11.1
    • libvorbisfile3-debuginfo-32bit-1.3.3-10.11.1
    • libvorbisenc2-32bit-1.3.3-10.11.1

References: