openSUSE Security Update: Security update for audiofile
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:1260-1
Rating:             low
References:         #1100523 
Cross-References:   CVE-2018-13440
Affected Products:
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for audiofile fixes the following issues:

   Security issue fixed:

   - CVE-2018-13440: Return AF_FAIL instead of causing NULL pointer
     dereferences later (bsc#1100523).

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2019-1260=1



Package List:

   - openSUSE Leap 15.0 (i586 x86_64):

      audiofile-0.3.6-lp150.7.1
      audiofile-debuginfo-0.3.6-lp150.7.1
      audiofile-debugsource-0.3.6-lp150.7.1
      audiofile-devel-0.3.6-lp150.7.1
      audiofile-doc-0.3.6-lp150.7.1
      libaudiofile1-0.3.6-lp150.7.1
      libaudiofile1-debuginfo-0.3.6-lp150.7.1

   - openSUSE Leap 15.0 (x86_64):

      audiofile-devel-32bit-0.3.6-lp150.7.1
      libaudiofile1-32bit-0.3.6-lp150.7.1
      libaudiofile1-32bit-debuginfo-0.3.6-lp150.7.1


References:

   https://www.suse.com/security/cve/CVE-2018-13440.html
   https://bugzilla.suse.com/1100523

-- 

openSUSE: 2019:1260-1: audiofile

April 23, 2019
An update that fixes one vulnerability is now available.

Description

This update for audiofile fixes the following issues: Security issue fixed: - CVE-2018-13440: Return AF_FAIL instead of causing NULL pointer dereferences later (bsc#1100523). This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.0: zypper in -t patch openSUSE-2019-1260=1


Package List

- openSUSE Leap 15.0 (i586 x86_64): audiofile-0.3.6-lp150.7.1 audiofile-debuginfo-0.3.6-lp150.7.1 audiofile-debugsource-0.3.6-lp150.7.1 audiofile-devel-0.3.6-lp150.7.1 audiofile-doc-0.3.6-lp150.7.1 libaudiofile1-0.3.6-lp150.7.1 libaudiofile1-debuginfo-0.3.6-lp150.7.1 - openSUSE Leap 15.0 (x86_64): audiofile-devel-32bit-0.3.6-lp150.7.1 libaudiofile1-32bit-0.3.6-lp150.7.1 libaudiofile1-32bit-debuginfo-0.3.6-lp150.7.1


References

https://www.suse.com/security/cve/CVE-2018-13440.html https://bugzilla.suse.com/1100523--


Severity
Announcement ID: openSUSE-SU-2019:1260-1
Rating: low
Affected Products: openSUSE Leap 15.0

Related News