Security update for libvorbis

Announcement ID: SUSE-SU-2018:0016-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-14632 ( SUSE ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-14632 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-14632 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-14633 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2017-14633 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-14633 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for libvorbis fixes the following issues:

  • CVE-2017-14633: out-of-bounds array read vulnerability exists in function mapping0_forward() could lead to remote denial of service (bsc#1059811)
  • CVE-2017-14632: Remote Code Execution upon freeing uninitialized memory in function vorbis_analysis_headerout(bsc#1059809)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-libvorbis-13392=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-libvorbis-13392=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-libvorbis-13392=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libvorbis-devel-1.2.0-79.20.3.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libvorbis-1.2.0-79.20.3.1
    • libvorbis-doc-1.2.0-79.20.3.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libvorbis-x86-1.2.0-79.20.3.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libvorbis-32bit-1.2.0-79.20.3.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libvorbis-32bit-1.2.0-79.20.3.1
    • libvorbis-1.2.0-79.20.3.1
    • libvorbis-doc-1.2.0-79.20.3.1

References: