openSUSE Security Update: Security update for aubio
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:1229-1
Rating:             moderate
References:         #1102359 #1102364 
Cross-References:   CVE-2018-14522 CVE-2018-14523
Affected Products:
                    openSUSE Backports SLE-15
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for aubio fixes the following issues:

   - CVE-2018-14522: Fixed a crash in aubio_pitch_set_unit (bsc#1102359)
   - CVE-2018-14523: Fixed a buffer overrread resulting in crash or
     information leakage in new_aubio_pitchyinfft (bsc#1102364)

   This update was imported from the openSUSE:Leap:15.0:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15:

      zypper in -t patch openSUSE-2019-1229=1



Package List:

   - openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64):

      python-aubio-debugsource-0.4.6-bp150.3.9.1
      python2-aubio-0.4.6-bp150.3.9.1
      python2-aubio-debuginfo-0.4.6-bp150.3.9.1
      python3-aubio-0.4.6-bp150.3.9.1
      python3-aubio-debuginfo-0.4.6-bp150.3.9.1

   - openSUSE Backports SLE-15 (x86_64):

      aubio-tools-0.4.6-bp150.3.9.1
      libaubio-devel-0.4.6-bp150.3.9.1
      libaubio5-0.4.6-bp150.3.9.1


References:

   https://www.suse.com/security/cve/CVE-2018-14522.html
   https://www.suse.com/security/cve/CVE-2018-14523.html
   https://bugzilla.suse.com/1102359
   https://bugzilla.suse.com/1102364

-- 

openSUSE: 2019:1229-1: moderate: aubio

April 17, 2019
An update that fixes two vulnerabilities is now available.

Description

This update for aubio fixes the following issues: - CVE-2018-14522: Fixed a crash in aubio_pitch_set_unit (bsc#1102359) - CVE-2018-14523: Fixed a buffer overrread resulting in crash or information leakage in new_aubio_pitchyinfft (bsc#1102364) This update was imported from the openSUSE:Leap:15.0:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15: zypper in -t patch openSUSE-2019-1229=1


Package List

- openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64): python-aubio-debugsource-0.4.6-bp150.3.9.1 python2-aubio-0.4.6-bp150.3.9.1 python2-aubio-debuginfo-0.4.6-bp150.3.9.1 python3-aubio-0.4.6-bp150.3.9.1 python3-aubio-debuginfo-0.4.6-bp150.3.9.1 - openSUSE Backports SLE-15 (x86_64): aubio-tools-0.4.6-bp150.3.9.1 libaubio-devel-0.4.6-bp150.3.9.1 libaubio5-0.4.6-bp150.3.9.1


References

https://www.suse.com/security/cve/CVE-2018-14522.html https://www.suse.com/security/cve/CVE-2018-14523.html https://bugzilla.suse.com/1102359 https://bugzilla.suse.com/1102364--


Severity
Announcement ID: openSUSE-SU-2019:1229-1
Rating: moderate
Affected Products: openSUSE Backports SLE-15

Related News