You are here
Home > Preporuke > Sigurnosni nedostaci programske biblioteke libsndfile

Sigurnosni nedostaci programske biblioteke libsndfile

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for libsndfile
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2209-1
Rating: moderate
References: #1071767 #1071777 #1100167
Cross-References: CVE-2017-17456 CVE-2017-17457 CVE-2018-13139

Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for libsndfile fixes the following issues:

Security issues fixed:

– CVE-2018-13139: Fix a stack-based buffer overflow in psf_memset in
common.c that allows remote attackers to cause a denial of service
(bsc#1100167).
– CVE-2017-17456: Prevent segmentation fault in the function
d2alaw_array() that may have lead to a remote DoS (bsc#1071777)
– CVE-2017-17457: Prevent segmentation fault in the function
d2ulaw_array() that may have lead to a remote DoS, a different
vulnerability than CVE-2017-14246 (bsc#1071767)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-806=1

Package List:

– openSUSE Leap 15.0 (i586 x86_64):

libsndfile-debugsource-1.0.28-lp150.3.3.1
libsndfile-devel-1.0.28-lp150.3.3.1
libsndfile1-1.0.28-lp150.3.3.1
libsndfile1-debuginfo-1.0.28-lp150.3.3.1

– openSUSE Leap 15.0 (x86_64):

libsndfile-progs-1.0.28-lp150.3.3.1
libsndfile-progs-debuginfo-1.0.28-lp150.3.3.1
libsndfile-progs-debugsource-1.0.28-lp150.3.3.1
libsndfile1-32bit-1.0.28-lp150.3.3.1
libsndfile1-32bit-debuginfo-1.0.28-lp150.3.3.1

References:

https://www.suse.com/security/cve/CVE-2017-17456.html
https://www.suse.com/security/cve/CVE-2017-17457.html
https://www.suse.com/security/cve/CVE-2018-13139.html
https://bugzilla.suse.com/1071767
https://bugzilla.suse.com/1071777
https://bugzilla.suse.com/1100167


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

 

openSUSE Security Update: Security update for libsndfile
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2214-1
Rating: moderate
References: #1071767 #1071777 #1100167
Cross-References: CVE-2017-17456 CVE-2017-17457 CVE-2018-13139

Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for libsndfile fixes the following issues:

Security issues fixed:

– CVE-2018-13139: Fix a stack-based buffer overflow in psf_memset in
common.c that allows remote attackers to cause a denial of service
(bsc#1100167).
– CVE-2017-17456: Prevent segmentation fault in the function
d2alaw_array() that may have lead to a remote DoS (bsc#1071777)
– CVE-2017-17457: Prevent segmentation fault in the function
d2ulaw_array() that may have lead to a remote DoS, a different
vulnerability than CVE-2017-14246 (bsc#1071767)

This update was imported from the SUSE:SLE-12:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-804=1

Package List:

– openSUSE Leap 42.3 (i586 x86_64):

libsndfile-debugsource-1.0.25-34.1
libsndfile-devel-1.0.25-34.1
libsndfile-progs-1.0.25-34.1
libsndfile-progs-debuginfo-1.0.25-34.1
libsndfile-progs-debugsource-1.0.25-34.1
libsndfile1-1.0.25-34.1
libsndfile1-debuginfo-1.0.25-34.1

– openSUSE Leap 42.3 (x86_64):

libsndfile1-32bit-1.0.25-34.1
libsndfile1-debuginfo-32bit-1.0.25-34.1

References:

https://www.suse.com/security/cve/CVE-2017-17456.html
https://www.suse.com/security/cve/CVE-2017-17457.html
https://www.suse.com/security/cve/CVE-2018-13139.html
https://bugzilla.suse.com/1071767
https://bugzilla.suse.com/1071777
https://bugzilla.suse.com/1100167


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa python-dulwich

Otkriven je sigurnosni nedostatak u programskom paketu python-dulwich za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnih naredbi....

Close