openSUSE Security Update: Security update for libmysofa
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:0459-1
Rating:             moderate
References:         #1149919 #1149920 #1149922 #1149924 #1149926 
                    #1159839 #1160040 #1181977 #1181978 #1181979 
                    #1181980 #1181981 #1182883 
Cross-References:   CVE-2019-16091 CVE-2019-16092 CVE-2019-16093
                    CVE-2019-16094 CVE-2019-16095 CVE-2019-20016
                    CVE-2019-20063 CVE-2020-36148 CVE-2020-36149
                    CVE-2020-36150 CVE-2020-36151 CVE-2020-36152
                    CVE-2020-6860
CVSS scores:
                    CVE-2019-16091 (NVD) : 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2019-16092 (NVD) : 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2019-16093 (NVD) : 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2019-16094 (NVD) : 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2019-16095 (NVD) : 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2019-20016 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-20063 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-36148 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-36149 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-36150 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-36151 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-36152 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-6860 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Backports SLE-15-SP2
______________________________________________________________________________

   An update that fixes 13 vulnerabilities is now available.

Description:

   This update for libmysofa fixes the following issues:

   - Added security backports: gh#hoene/libmysofa#136 - CVE-2020-36152 -
     boo#1181977 gh#hoene/libmysofa#138 - CVE-2020-36148 - boo#1181981
     gh#hoene/libmysofa#137 - CVE-2020-36149 - boo#1181980
     gh#hoene/libmysofa#134 - CVE-2020-36151 - boo#1181978
     gh#hoene/libmysofa#135 - CVE-2020-36150 - boo#1181979
     gh#hoene/libmysofa#96 - CVE-2020-6860 - boo#1182883

   Update to version 0.9.1

     * Extended angular neighbor search to 'close the sphere'
     * Added and exposed mysofa_getfilter_float_nointerp method
     * Fixed various security issues CVE-2019-16091 - boo#1149919
       CVE-2019-16092 - boo#1149920 CVE-2019-16093 - boo#1149922
       CVE-2019-16094 - boo#1149924 CVE-2019-16095 - boo#1149926
       CVE-2019-20016 - boo#1159839 CVE-2019-20063 - boo#1160040

   This update was imported from the openSUSE:Leap:15.2:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP2:

      zypper in -t patch openSUSE-2021-459=1



Package List:

   - openSUSE Backports SLE-15-SP2 (aarch64 ppc64le s390x x86_64):

      libmysofa-devel-0.9.1-bp152.4.3.1
      libmysofa0-0.9.1-bp152.4.3.1

   - openSUSE Backports SLE-15-SP2 (aarch64_ilp32):

      libmysofa0-64bit-0.9.1-bp152.4.3.1


References:

   https://www.suse.com/security/cve/CVE-2019-16091.html
   https://www.suse.com/security/cve/CVE-2019-16092.html
   https://www.suse.com/security/cve/CVE-2019-16093.html
   https://www.suse.com/security/cve/CVE-2019-16094.html
   https://www.suse.com/security/cve/CVE-2019-16095.html
   https://www.suse.com/security/cve/CVE-2019-20016.html
   https://www.suse.com/security/cve/CVE-2019-20063.html
   https://www.suse.com/security/cve/CVE-2020-36148.html
   https://www.suse.com/security/cve/CVE-2020-36149.html
   https://www.suse.com/security/cve/CVE-2020-36150.html
   https://www.suse.com/security/cve/CVE-2020-36151.html
   https://www.suse.com/security/cve/CVE-2020-36152.html
   https://www.suse.com/security/cve/CVE-2020-6860.html
   https://bugzilla.suse.com/1149919
   https://bugzilla.suse.com/1149920
   https://bugzilla.suse.com/1149922
   https://bugzilla.suse.com/1149924
   https://bugzilla.suse.com/1149926
   https://bugzilla.suse.com/1159839
   https://bugzilla.suse.com/1160040
   https://bugzilla.suse.com/1181977
   https://bugzilla.suse.com/1181978
   https://bugzilla.suse.com/1181979
   https://bugzilla.suse.com/1181980
   https://bugzilla.suse.com/1181981
   https://bugzilla.suse.com/1182883

openSUSE: 2021:0459-1 moderate: libmysofa

March 21, 2021
An update that fixes 13 vulnerabilities is now available

Description

This update for libmysofa fixes the following issues: - Added security backports: gh#hoene/libmysofa#136 - CVE-2020-36152 - boo#1181977 gh#hoene/libmysofa#138 - CVE-2020-36148 - boo#1181981 gh#hoene/libmysofa#137 - CVE-2020-36149 - boo#1181980 gh#hoene/libmysofa#134 - CVE-2020-36151 - boo#1181978 gh#hoene/libmysofa#135 - CVE-2020-36150 - boo#1181979 gh#hoene/libmysofa#96 - CVE-2020-6860 - boo#1182883 Update to version 0.9.1 * Extended angular neighbor search to 'close the sphere' * Added and exposed mysofa_getfilter_float_nointerp method * Fixed various security issues CVE-2019-16091 - boo#1149919 CVE-2019-16092 - boo#1149920 CVE-2019-16093 - boo#1149922 CVE-2019-16094 - boo#1149924 CVE-2019-16095 - boo#1149926 CVE-2019-20016 - boo#1159839 CVE-2019-20063 - boo#1160040 This update was imported from the openSUSE:Leap:15.2:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP2: zypper in -t patch openSUSE-2021-459=1


Package List

- openSUSE Backports SLE-15-SP2 (aarch64 ppc64le s390x x86_64): libmysofa-devel-0.9.1-bp152.4.3.1 libmysofa0-0.9.1-bp152.4.3.1 - openSUSE Backports SLE-15-SP2 (aarch64_ilp32): libmysofa0-64bit-0.9.1-bp152.4.3.1


References

https://www.suse.com/security/cve/CVE-2019-16091.html https://www.suse.com/security/cve/CVE-2019-16092.html https://www.suse.com/security/cve/CVE-2019-16093.html https://www.suse.com/security/cve/CVE-2019-16094.html https://www.suse.com/security/cve/CVE-2019-16095.html https://www.suse.com/security/cve/CVE-2019-20016.html https://www.suse.com/security/cve/CVE-2019-20063.html https://www.suse.com/security/cve/CVE-2020-36148.html https://www.suse.com/security/cve/CVE-2020-36149.html https://www.suse.com/security/cve/CVE-2020-36150.html https://www.suse.com/security/cve/CVE-2020-36151.html https://www.suse.com/security/cve/CVE-2020-36152.html https://www.suse.com/security/cve/CVE-2020-6860.html https://bugzilla.suse.com/1149919 https://bugzilla.suse.com/1149920 https://bugzilla.suse.com/1149922 https://bugzilla.suse.com/1149924 https://bugzilla.suse.com/1149926 https://bugzilla.suse.com/1159839 https://bugzilla.suse.com/1160040 https://bugzilla.suse.com/1181977 https://bugzilla.suse.com/1181978 https://bugzilla.suse.com/1181979 https://bugzilla.suse.com/1181980 https://bugzilla.suse.com/1181981 https://bugzilla.suse.com/1182883


Severity
Announcement ID: openSUSE-SU-2021:0459-1
Rating: moderate
Affected Products: openSUSE Backports SLE-15-SP2 .

Related News