-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  wavpack (SSA:2019-353-01)

New wavpack packages are available for Slackware 14.0, 14.1, 14.2, and -current
to fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/wavpack-5.2.0-i586-1_slack14.2.txz:  Upgraded.
  Fixed denial-of-service and other potential security issues.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19840
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19841
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10536
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10537
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10538
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10539
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10540
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7254
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7253
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6767
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(https://osuosl.org/) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://www.slackware.com/ for
additional mirror sites near you.

Updated package for Slackware 14.0:

Updated package for Slackware x86_64 14.0:

Updated package for Slackware 14.1:

Updated package for Slackware x86_64 14.1:

Updated package for Slackware 14.2:

Updated package for Slackware x86_64 14.2:

Updated package for Slackware -current:

Updated package for Slackware x86_64 -current:


MD5 signatures:
+-------------+

Slackware 14.0 package:
72de6bb987f631f09a57280af196eeb9  wavpack-5.2.0-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
50ed88249f6733090f19023462a7923e  wavpack-5.2.0-x86_64-1_slack14.0.txz

Slackware 14.1 package:
3c2087b252da252ecdab606cd8161447  wavpack-5.2.0-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
2d68ad475cb4f9a27bf822b83b1e6899  wavpack-5.2.0-x86_64-1_slack14.1.txz

Slackware 14.2 package:
29d6137a0d5a8660055f79b7d49acf6d  wavpack-5.2.0-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
4efe6df9cfda3a0d5f728aa12dc92f91  wavpack-5.2.0-x86_64-1_slack14.2.txz

Slackware -current package:
643f9d992ddc18f8e196d9d58574b388  l/wavpack-5.2.0-i586-1.txz

Slackware x86_64 -current package:
dcebe42b0047f9caee086952283a7987  l/wavpack-5.2.0-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg wavpack-5.2.0-i586-1_slack14.2.txz


+-----+

Slackware: 2019-353-01: wavpack Security Update

December 19, 2019
New wavpack packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues

Summary

Here are the details from the Slackware 14.2 ChangeLog: patches/packages/wavpack-5.2.0-i586-1_slack14.2.txz: Upgraded. Fixed denial-of-service and other potential security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19840 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19841 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10536 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10537 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10539 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10540 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7254 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7253 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6767 (* Security fix *)

Where Find New Packages

Thanks to the friendly folks at the OSU Open Source Lab (https://osuosl.org/) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://www.slackware.com/ for additional mirror sites near you.
Updated package for Slackware 14.0:
Updated package for Slackware x86_64 14.0:
Updated package for Slackware 14.1:
Updated package for Slackware x86_64 14.1:
Updated package for Slackware 14.2:
Updated package for Slackware x86_64 14.2:
Updated package for Slackware -current:
Updated package for Slackware x86_64 -current:

MD5 Signatures

Slackware 14.0 package: 72de6bb987f631f09a57280af196eeb9 wavpack-5.2.0-i486-1_slack14.0.txz
Slackware x86_64 14.0 package: 50ed88249f6733090f19023462a7923e wavpack-5.2.0-x86_64-1_slack14.0.txz
Slackware 14.1 package: 3c2087b252da252ecdab606cd8161447 wavpack-5.2.0-i486-1_slack14.1.txz
Slackware x86_64 14.1 package: 2d68ad475cb4f9a27bf822b83b1e6899 wavpack-5.2.0-x86_64-1_slack14.1.txz
Slackware 14.2 package: 29d6137a0d5a8660055f79b7d49acf6d wavpack-5.2.0-i586-1_slack14.2.txz
Slackware x86_64 14.2 package: 4efe6df9cfda3a0d5f728aa12dc92f91 wavpack-5.2.0-x86_64-1_slack14.2.txz
Slackware -current package: 643f9d992ddc18f8e196d9d58574b388 l/wavpack-5.2.0-i586-1.txz
Slackware x86_64 -current package: dcebe42b0047f9caee086952283a7987 l/wavpack-5.2.0-x86_64-1.txz

Severity
[slackware-security] wavpack (SSA:2019-353-01)
New wavpack packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.

Installation Instructions

Installation instructions: Upgrade the package as root: # upgradepkg wavpack-5.2.0-i586-1_slack14.2.txz

Related News