Security update for libvorbis

Announcement ID: SUSE-SU-2018:0784-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-5146 ( SUSE ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-5146 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves one vulnerability can now be installed.

Description:

This update for libvorbis fixes the following issues:

  • CVE-2018-5146: Fixed out of bounds memory write while processing Vorbis audio data (bsc#1085687).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-531=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-531=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-531=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-531=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-531=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-531=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-531=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-531=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-531=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-531=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-531=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libvorbis0-debuginfo-1.3.3-10.6.1
    • libvorbisfile3-debuginfo-32bit-1.3.3-10.6.1
    • libvorbis0-1.3.3-10.6.1
    • libvorbisfile3-debuginfo-1.3.3-10.6.1
    • libvorbis0-debuginfo-32bit-1.3.3-10.6.1
    • libvorbis-debugsource-1.3.3-10.6.1
    • libvorbisenc2-1.3.3-10.6.1
    • libvorbis0-32bit-1.3.3-10.6.1
    • libvorbisenc2-32bit-1.3.3-10.6.1
    • libvorbisfile3-32bit-1.3.3-10.6.1
    • libvorbisenc2-debuginfo-1.3.3-10.6.1
    • libvorbisfile3-1.3.3-10.6.1
    • libvorbisenc2-debuginfo-32bit-1.3.3-10.6.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libvorbis0-debuginfo-1.3.3-10.6.1
    • libvorbisfile3-debuginfo-32bit-1.3.3-10.6.1
    • libvorbis0-1.3.3-10.6.1
    • libvorbisfile3-debuginfo-1.3.3-10.6.1
    • libvorbis0-debuginfo-32bit-1.3.3-10.6.1
    • libvorbis-debugsource-1.3.3-10.6.1
    • libvorbisenc2-1.3.3-10.6.1
    • libvorbis0-32bit-1.3.3-10.6.1
    • libvorbisenc2-32bit-1.3.3-10.6.1
    • libvorbisfile3-32bit-1.3.3-10.6.1
    • libvorbisenc2-debuginfo-1.3.3-10.6.1
    • libvorbisfile3-1.3.3-10.6.1
    • libvorbisenc2-debuginfo-32bit-1.3.3-10.6.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libvorbis0-debuginfo-1.3.3-10.6.1
    • libvorbis0-1.3.3-10.6.1
    • libvorbisfile3-debuginfo-1.3.3-10.6.1
    • libvorbis-debugsource-1.3.3-10.6.1
    • libvorbisenc2-1.3.3-10.6.1
    • libvorbisenc2-debuginfo-1.3.3-10.6.1
    • libvorbisfile3-1.3.3-10.6.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (noarch)
    • libvorbis-doc-1.3.3-10.6.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libvorbis-debugsource-1.3.3-10.6.1
    • libvorbis-devel-1.3.3-10.6.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libvorbis-debugsource-1.3.3-10.6.1
    • libvorbis-devel-1.3.3-10.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libvorbis0-debuginfo-1.3.3-10.6.1
    • libvorbis0-1.3.3-10.6.1
    • libvorbisfile3-debuginfo-1.3.3-10.6.1
    • libvorbis-debugsource-1.3.3-10.6.1
    • libvorbisenc2-1.3.3-10.6.1
    • libvorbisenc2-debuginfo-1.3.3-10.6.1
    • libvorbisfile3-1.3.3-10.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (noarch)
    • libvorbis-doc-1.3.3-10.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libvorbisfile3-debuginfo-32bit-1.3.3-10.6.1
    • libvorbis0-debuginfo-32bit-1.3.3-10.6.1
    • libvorbis0-32bit-1.3.3-10.6.1
    • libvorbisenc2-32bit-1.3.3-10.6.1
    • libvorbisfile3-32bit-1.3.3-10.6.1
    • libvorbisenc2-debuginfo-32bit-1.3.3-10.6.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libvorbis0-debuginfo-1.3.3-10.6.1
    • libvorbis0-1.3.3-10.6.1
    • libvorbisfile3-debuginfo-1.3.3-10.6.1
    • libvorbis-debugsource-1.3.3-10.6.1
    • libvorbisenc2-1.3.3-10.6.1
    • libvorbisenc2-debuginfo-1.3.3-10.6.1
    • libvorbisfile3-1.3.3-10.6.1
  • SUSE Linux Enterprise Server 12 SP2 (noarch)
    • libvorbis-doc-1.3.3-10.6.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libvorbisfile3-debuginfo-32bit-1.3.3-10.6.1
    • libvorbis0-debuginfo-32bit-1.3.3-10.6.1
    • libvorbis0-32bit-1.3.3-10.6.1
    • libvorbisenc2-32bit-1.3.3-10.6.1
    • libvorbisfile3-32bit-1.3.3-10.6.1
    • libvorbisenc2-debuginfo-32bit-1.3.3-10.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libvorbis0-debuginfo-1.3.3-10.6.1
    • libvorbis0-1.3.3-10.6.1
    • libvorbisfile3-debuginfo-1.3.3-10.6.1
    • libvorbis-debugsource-1.3.3-10.6.1
    • libvorbisenc2-1.3.3-10.6.1
    • libvorbisenc2-debuginfo-1.3.3-10.6.1
    • libvorbisfile3-1.3.3-10.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • libvorbis-doc-1.3.3-10.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libvorbisfile3-debuginfo-32bit-1.3.3-10.6.1
    • libvorbis0-debuginfo-32bit-1.3.3-10.6.1
    • libvorbis0-32bit-1.3.3-10.6.1
    • libvorbisenc2-32bit-1.3.3-10.6.1
    • libvorbisfile3-32bit-1.3.3-10.6.1
    • libvorbisenc2-debuginfo-32bit-1.3.3-10.6.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libvorbis0-debuginfo-1.3.3-10.6.1
    • libvorbis0-1.3.3-10.6.1
    • libvorbisfile3-debuginfo-1.3.3-10.6.1
    • libvorbis-debugsource-1.3.3-10.6.1
    • libvorbisenc2-1.3.3-10.6.1
    • libvorbisenc2-debuginfo-1.3.3-10.6.1
    • libvorbisfile3-1.3.3-10.6.1
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • libvorbis-doc-1.3.3-10.6.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libvorbisfile3-debuginfo-32bit-1.3.3-10.6.1
    • libvorbis0-debuginfo-32bit-1.3.3-10.6.1
    • libvorbis0-32bit-1.3.3-10.6.1
    • libvorbisenc2-32bit-1.3.3-10.6.1
    • libvorbisfile3-32bit-1.3.3-10.6.1
    • libvorbisenc2-debuginfo-32bit-1.3.3-10.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libvorbis0-debuginfo-1.3.3-10.6.1
    • libvorbis0-1.3.3-10.6.1
    • libvorbisfile3-debuginfo-1.3.3-10.6.1
    • libvorbis-debugsource-1.3.3-10.6.1
    • libvorbisenc2-1.3.3-10.6.1
    • libvorbisenc2-debuginfo-1.3.3-10.6.1
    • libvorbisfile3-1.3.3-10.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • libvorbis-doc-1.3.3-10.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libvorbisfile3-debuginfo-32bit-1.3.3-10.6.1
    • libvorbis0-debuginfo-32bit-1.3.3-10.6.1
    • libvorbis0-32bit-1.3.3-10.6.1
    • libvorbisenc2-32bit-1.3.3-10.6.1
    • libvorbisfile3-32bit-1.3.3-10.6.1
    • libvorbisenc2-debuginfo-32bit-1.3.3-10.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libvorbis0-debuginfo-1.3.3-10.6.1
    • libvorbis0-1.3.3-10.6.1
    • libvorbisfile3-debuginfo-1.3.3-10.6.1
    • libvorbis-debugsource-1.3.3-10.6.1
    • libvorbisenc2-1.3.3-10.6.1
    • libvorbisenc2-debuginfo-1.3.3-10.6.1
    • libvorbisfile3-1.3.3-10.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • libvorbis-doc-1.3.3-10.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libvorbisfile3-debuginfo-32bit-1.3.3-10.6.1
    • libvorbis0-debuginfo-32bit-1.3.3-10.6.1
    • libvorbis0-32bit-1.3.3-10.6.1
    • libvorbisenc2-32bit-1.3.3-10.6.1
    • libvorbisfile3-32bit-1.3.3-10.6.1
    • libvorbisenc2-debuginfo-32bit-1.3.3-10.6.1

References: