[prev in list] [next in list] [prev in thread] [next in thread] 

List:       suse-security-announce
Subject:    [security-announce] openSUSE-SU-2018:0543-1: important: Security update for lame
From:       opensuse-security () opensuse ! org
Date:       2018-02-26 11:07:51
Message-ID: 20180226110751.ADD4EFD26 () maintenance ! suse ! de
[Download RAW message or body]

   openSUSE Security Update: Security update for lame
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:0543-1
Rating:             important
References:         #1082311 #1082317 #1082333 #1082340 #1082391 
                    #1082392 #1082393 #1082395 #1082397 #1082399 
                    #1082400 #1082401 
Cross-References:   CVE-2015-9100 CVE-2015-9101 CVE-2017-11720
                    CVE-2017-13712 CVE-2017-15019 CVE-2017-9410
                    CVE-2017-9411 CVE-2017-9412 CVE-2017-9869
                    CVE-2017-9870 CVE-2017-9871 CVE-2017-9872
                   
Affected Products:
                    SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

   An update that fixes 12 vulnerabilities is now available.

Description:

   This update for lame fixes the following issues:

   Lame was updated to version 3.100:

     * Improved detection of MPEG audio data in RIFF WAVE files. sf#3545112
       Invalid sampling detection
     * New switch --gain <decibel>, range -20.0 to +12.0, a more convenient
       way to apply Gain adjustment in decibels, than the use of --scale
       <factor>.
     * Fix for sf#3558466 Bug in path handling
     * Fix for sf#3567844 problem with Tag genre
     * Fix for sf#3565659 no progress indication with pipe input
     * Fix for sf#3544957 scale (empty) silent encode without warning
     * Fix for sf#3580176 environment variable LAMEOPT doesn't work anymore
     * Fix for sf#3608583 input file name displayed with wrong character
       encoding (on windows console with CP_UTF8)
     * Fix dereference NULL and Buffer not NULL terminated issues.
       (CVE-2017-15019 bsc#1082317 CVE-2017-13712 bsc#1082399 CVE-2015-9100
       bsc#1082401)
     * Fix dereference of a null pointer possible in loop.
     * Make sure functions with SSE instructions maintain their own properly
       aligned stack. Thanks to Fabian Greffrath
     * Multiple Stack and Heap Corruptions from Malicious File.
       (CVE-2017-9872 bsc#1082391 CVE-2017-9871 bsc#1082392 CVE-2017-9870
       bsc#1082393 CVE-2017-9869 bsc#1082395 CVE-2017-9411 bsc#1082397
       CVE-2015-9101 bsc#1082400)
     * CVE-2017-11720: Fix a division by zero vulnerability. (bsc#1082311)
     * CVE-2017-9410: Fix fill_buffer_resample function in libmp3lame/util.c
       heap-based buffer over-read and ap (bsc#1082333)
     * CVE-2017-9411: Fix fill_buffer_resample function in libmp3lame/util.c
       invalid memory read and application crash (bsc#1082397)
     * CVE-2017-9412: FIx unpack_read_samples function in
       frontend/get_audio.c invalid memory read and application crash
       (bsc#1082340)
     * Fix clip detect scale suggestion unaware of scale input value
     * HIP decoder bug fixed: decoding mixed blocks of lower sample frequency
       Layer3 data resulted in internal buffer overflow.
     * Add lame_encode_buffer_interleaved_int()


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Package Hub for SUSE Linux Enterprise 12:

      zypper in -t patch openSUSE-2018-214=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Package Hub for SUSE Linux Enterprise 12 (aarch64 ppc64le s390x x86_64):

      lame-3.100-6.1
      lame-debuginfo-3.100-6.1
      lame-debugsource-3.100-6.1
      lame-doc-3.100-6.1
      lame-mp3rtp-3.100-6.1
      lame-mp3rtp-debuginfo-3.100-6.1
      libmp3lame-devel-3.100-6.1
      libmp3lame0-3.100-6.1
      libmp3lame0-debuginfo-3.100-6.1


References:

   https://www.suse.com/security/cve/CVE-2015-9100.html
   https://www.suse.com/security/cve/CVE-2015-9101.html
   https://www.suse.com/security/cve/CVE-2017-11720.html
   https://www.suse.com/security/cve/CVE-2017-13712.html
   https://www.suse.com/security/cve/CVE-2017-15019.html
   https://www.suse.com/security/cve/CVE-2017-9410.html
   https://www.suse.com/security/cve/CVE-2017-9411.html
   https://www.suse.com/security/cve/CVE-2017-9412.html
   https://www.suse.com/security/cve/CVE-2017-9869.html
   https://www.suse.com/security/cve/CVE-2017-9870.html
   https://www.suse.com/security/cve/CVE-2017-9871.html
   https://www.suse.com/security/cve/CVE-2017-9872.html
   https://bugzilla.suse.com/1082311
   https://bugzilla.suse.com/1082317
   https://bugzilla.suse.com/1082333
   https://bugzilla.suse.com/1082340
   https://bugzilla.suse.com/1082391
   https://bugzilla.suse.com/1082392
   https://bugzilla.suse.com/1082393
   https://bugzilla.suse.com/1082395
   https://bugzilla.suse.com/1082397
   https://bugzilla.suse.com/1082399
   https://bugzilla.suse.com/1082400
   https://bugzilla.suse.com/1082401

-- 
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic