SUSE-SU-2018:0015-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:0015-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:0015-1
Related
Published
2018-01-04T10:47:46Z
Modified
2018-01-04T10:47:46Z
Summary
Security update for libvorbis
Details

This update for libvorbis fixes the following issues:

  • CVE-2017-14633: out-of-bounds array read vulnerability exists in function mapping0_forward() could lead to remote denial of service (bsc#1059811)
  • CVE-2017-14632: Remote Code Execution upon freeing uninitialized memory in function vorbisanalysisheaderout(bsc#1059809)
References

Affected packages

SUSE:Linux Enterprise Desktop 12 SP2 / libvorbis

Package

Name
libvorbis
Purl
purl:rpm/suse/libvorbis&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.3.3-10.3.1

Ecosystem specific

{
    "binaries": [
        {
            "libvorbis0-32bit": "1.3.3-10.3.1",
            "libvorbisfile3": "1.3.3-10.3.1",
            "libvorbisfile3-32bit": "1.3.3-10.3.1",
            "libvorbisenc2-32bit": "1.3.3-10.3.1",
            "libvorbisenc2": "1.3.3-10.3.1",
            "libvorbis0": "1.3.3-10.3.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP3 / libvorbis

Package

Name
libvorbis
Purl
purl:rpm/suse/libvorbis&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.3.3-10.3.1

Ecosystem specific

{
    "binaries": [
        {
            "libvorbis0-32bit": "1.3.3-10.3.1",
            "libvorbisfile3": "1.3.3-10.3.1",
            "libvorbisfile3-32bit": "1.3.3-10.3.1",
            "libvorbisenc2-32bit": "1.3.3-10.3.1",
            "libvorbisenc2": "1.3.3-10.3.1",
            "libvorbis0": "1.3.3-10.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for Raspberry Pi 12 SP2 / libvorbis

Package

Name
libvorbis
Purl
purl:rpm/suse/libvorbis&distro=SUSE%20Linux%20Enterprise%20Server%20for%20Raspberry%20Pi%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.3.3-10.3.1

Ecosystem specific

{
    "binaries": [
        {
            "libvorbis-doc": "1.3.3-10.3.1",
            "libvorbisfile3": "1.3.3-10.3.1",
            "libvorbisenc2": "1.3.3-10.3.1",
            "libvorbis0": "1.3.3-10.3.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP2 / libvorbis

Package

Name
libvorbis
Purl
purl:rpm/suse/libvorbis&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.3.3-10.3.1

Ecosystem specific

{
    "binaries": [
        {
            "libvorbis-devel": "1.3.3-10.3.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP3 / libvorbis

Package

Name
libvorbis
Purl
purl:rpm/suse/libvorbis&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.3.3-10.3.1

Ecosystem specific

{
    "binaries": [
        {
            "libvorbis-devel": "1.3.3-10.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2 / libvorbis

Package

Name
libvorbis
Purl
purl:rpm/suse/libvorbis&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.3.3-10.3.1

Ecosystem specific

{
    "binaries": [
        {
            "libvorbisfile3": "1.3.3-10.3.1",
            "libvorbis-doc": "1.3.3-10.3.1",
            "libvorbis0-32bit": "1.3.3-10.3.1",
            "libvorbisfile3-32bit": "1.3.3-10.3.1",
            "libvorbisenc2-32bit": "1.3.3-10.3.1",
            "libvorbisenc2": "1.3.3-10.3.1",
            "libvorbis0": "1.3.3-10.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / libvorbis

Package

Name
libvorbis
Purl
purl:rpm/suse/libvorbis&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.3.3-10.3.1

Ecosystem specific

{
    "binaries": [
        {
            "libvorbisfile3": "1.3.3-10.3.1",
            "libvorbis-doc": "1.3.3-10.3.1",
            "libvorbis0-32bit": "1.3.3-10.3.1",
            "libvorbisfile3-32bit": "1.3.3-10.3.1",
            "libvorbisenc2-32bit": "1.3.3-10.3.1",
            "libvorbisenc2": "1.3.3-10.3.1",
            "libvorbis0": "1.3.3-10.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3 / libvorbis

Package

Name
libvorbis
Purl
purl:rpm/suse/libvorbis&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.3.3-10.3.1

Ecosystem specific

{
    "binaries": [
        {
            "libvorbisfile3": "1.3.3-10.3.1",
            "libvorbis-doc": "1.3.3-10.3.1",
            "libvorbis0-32bit": "1.3.3-10.3.1",
            "libvorbisfile3-32bit": "1.3.3-10.3.1",
            "libvorbisenc2-32bit": "1.3.3-10.3.1",
            "libvorbisenc2": "1.3.3-10.3.1",
            "libvorbis0": "1.3.3-10.3.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / libvorbis

Package

Name
libvorbis
Purl
purl:rpm/suse/libvorbis&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.3.3-10.3.1

Ecosystem specific

{
    "binaries": [
        {
            "libvorbisfile3": "1.3.3-10.3.1",
            "libvorbis-doc": "1.3.3-10.3.1",
            "libvorbis0-32bit": "1.3.3-10.3.1",
            "libvorbisfile3-32bit": "1.3.3-10.3.1",
            "libvorbisenc2-32bit": "1.3.3-10.3.1",
            "libvorbisenc2": "1.3.3-10.3.1",
            "libvorbis0": "1.3.3-10.3.1"
        }
    ]
}