[prev in list] [next in list] [prev in thread] [next in thread] 

List:       opensuse-security-announce
Subject:    [security-announce] openSUSE-SU-2019:2040-1: moderate: Security update for libmirage
From:       opensuse-security () opensuse ! org
Date:       2019-08-31 22:14:40
Message-ID: 20190831221440.7F60FF798 () maintenance ! suse ! de
[Download RAW message or body]

   openSUSE Security Update: Security update for libmirage
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:2040-1
Rating:             moderate
References:         #1148087 
Cross-References:   CVE-2019-15540
Affected Products:
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libmirage fixes the following issues:

   CVE-2019-15540: The CSO filter in libMirage in CDemu did not validate the
   part size, triggering a heap-based buffer overflow that could lead to root
   access by a local user. [boo#1148087]

   - Update to new upstream release 3.2.2
     * ISO parser: fixed ISO9660/UDF pattern search for sector sizes 2332 and
       2336.
     * ISO parser: added support for Nintendo GameCube and Wii ISO images.
     * Extended medium type guess to distinguish between DVD and BluRay
       images based on length.
     * Removed fabrication of disc structures from the library (moved to
       CDEmu daemon).
     * MDS parser: cleanup of disc structure parsing, fixed the incorrectly
       set structure sizes.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2019-2040=1



Package List:

   - openSUSE Leap 15.0 (noarch):

      libmirage-data-3.2.2-lp150.2.3.1
      libmirage-lang-3.2.2-lp150.2.3.1

   - openSUSE Leap 15.0 (x86_64):

      libmirage-3_2-3.2.2-lp150.2.3.1
      libmirage-3_2-debuginfo-3.2.2-lp150.2.3.1
      libmirage-debuginfo-3.2.2-lp150.2.3.1
      libmirage-debugsource-3.2.2-lp150.2.3.1
      libmirage-devel-3.2.2-lp150.2.3.1
      libmirage11-3.2.2-lp150.2.3.1
      libmirage11-debuginfo-3.2.2-lp150.2.3.1
      typelib-1_0-libmirage-3_2-3.2.2-lp150.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2019-15540.html
   https://bugzilla.suse.com/1148087

-- 
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic