Security update for libcdio

Announcement ID: SUSE-SU-2018:2236-1
Rating: low
References:
Cross-References:
CVSS scores:
  • CVE-2017-18199 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2017-18199 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-18201 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2017-18201 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Desktop Applications Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves two vulnerabilities can now be installed.

Description:

This update for libcdio fixes the following issues:

The following security vulnerabilities were addressed:

  • CVE-2017-18199: Fixed a NULL pointer dereference in realloc_symlink in rock.c (bsc#1082821)
  • CVE-2017-18201: Fixed a double free vulnerability in get_cdtext_generic() in _cdio_generic.c (bsc#1082877)
  • Fixed several memory leaks (bsc#1082821)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-1512=1

Package List:

  • Desktop Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • libcdio16-debuginfo-0.94-6.3.1
    • libcdio-debugsource-0.94-6.3.1
    • libiso9660-10-0.94-6.3.1
    • libcdio++0-debuginfo-0.94-6.3.1
    • libiso9660-10-debuginfo-0.94-6.3.1
    • libudf0-0.94-6.3.1
    • libudf0-debuginfo-0.94-6.3.1
    • libcdio++0-0.94-6.3.1
    • libcdio16-0.94-6.3.1
    • libcdio-devel-0.94-6.3.1

References: