openSUSE Security Update: Security update for live555
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:1797-1
Rating:             moderate
References:         #1121995 #1124159 #1127341 
Cross-References:   CVE-2019-7314 CVE-2019-9215
Affected Products:
                    openSUSE Leap 15.1
                    openSUSE Leap 15.0
                    openSUSE Backports SLE-15
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for live555 fixes the following issues:

   - CVE-2019-9215: Malformed headers could have lead to invalid memory
     access in the parseAuthorizationHeader function. (boo#1127341)

   - CVE-2019-7314: Mishandled termination of an RTSP stream after
     RTP/RTCP-over-RTSP has been set up could have lead to a Use-After-Free
     error causing the RTSP server to crash or possibly have unspecified
     other impact. (boo#1124159)

   - Update to version 2019.06.28,
   - Convert to dynamic libraries (boo#1121995):
     + Use make ilinux-with-shared-libraries: build the dynamic libs instead
       of the static one.
     + Use make install instead of a manual file copy script: this also
       reveals that we missed quite a bit of code to be installed before.
     + Split out shared library packages according the SLPP.
   - Use FAT LTO objects in order to provide proper static library.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.1:

      zypper in -t patch openSUSE-2019-1797=1

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2019-1797=1

   - openSUSE Backports SLE-15:

      zypper in -t patch openSUSE-2019-1797=1



Package List:

   - openSUSE Leap 15.1 (x86_64):

      libBasicUsageEnvironment1-2019.06.28-lp151.2.3.1
      libBasicUsageEnvironment1-debuginfo-2019.06.28-lp151.2.3.1
      libUsageEnvironment3-2019.06.28-lp151.2.3.1
      libUsageEnvironment3-debuginfo-2019.06.28-lp151.2.3.1
      libgroupsock8-2019.06.28-lp151.2.3.1
      libgroupsock8-debuginfo-2019.06.28-lp151.2.3.1
      libliveMedia66-2019.06.28-lp151.2.3.1
      libliveMedia66-debuginfo-2019.06.28-lp151.2.3.1
      live555-2019.06.28-lp151.2.3.1
      live555-debuginfo-2019.06.28-lp151.2.3.1
      live555-debugsource-2019.06.28-lp151.2.3.1
      live555-devel-2019.06.28-lp151.2.3.1

   - openSUSE Leap 15.0 (x86_64):

      libBasicUsageEnvironment1-2019.06.28-lp150.12.1
      libBasicUsageEnvironment1-debuginfo-2019.06.28-lp150.12.1
      libUsageEnvironment3-2019.06.28-lp150.12.1
      libUsageEnvironment3-debuginfo-2019.06.28-lp150.12.1
      libgroupsock8-2019.06.28-lp150.12.1
      libgroupsock8-debuginfo-2019.06.28-lp150.12.1
      libliveMedia66-2019.06.28-lp150.12.1
      libliveMedia66-debuginfo-2019.06.28-lp150.12.1
      live555-2019.06.28-lp150.12.1
      live555-debuginfo-2019.06.28-lp150.12.1
      live555-debugsource-2019.06.28-lp150.12.1
      live555-devel-2019.06.28-lp150.12.1

   - openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64):

      libBasicUsageEnvironment1-2019.06.28-bp150.12.1
      libUsageEnvironment3-2019.06.28-bp150.12.1
      libgroupsock8-2019.06.28-bp150.12.1
      libliveMedia66-2019.06.28-bp150.12.1
      live555-2019.06.28-bp150.12.1
      live555-devel-2019.06.28-bp150.12.1


References:

   https://www.suse.com/security/cve/CVE-2019-7314.html
   https://www.suse.com/security/cve/CVE-2019-9215.html
   https://bugzilla.suse.com/1121995
   https://bugzilla.suse.com/1124159
   https://bugzilla.suse.com/1127341

-- 

openSUSE: 2019:1797-1: moderate: live555

July 23, 2019
An update that solves two vulnerabilities and has one errata is now available.

Description

This update for live555 fixes the following issues: - CVE-2019-9215: Malformed headers could have lead to invalid memory access in the parseAuthorizationHeader function. (boo#1127341) - CVE-2019-7314: Mishandled termination of an RTSP stream after RTP/RTCP-over-RTSP has been set up could have lead to a Use-After-Free error causing the RTSP server to crash or possibly have unspecified other impact. (boo#1124159) - Update to version 2019.06.28, - Convert to dynamic libraries (boo#1121995): + Use make ilinux-with-shared-libraries: build the dynamic libs instead of the static one. + Use make install instead of a manual file copy script: this also reveals that we missed quite a bit of code to be installed before. + Split out shared library packages according the SLPP. - Use FAT LTO objects in order to provide proper static library.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.1: zypper in -t patch openSUSE-2019-1797=1 - openSUSE Leap 15.0: zypper in -t patch openSUSE-2019-1797=1 - openSUSE Backports SLE-15: zypper in -t patch openSUSE-2019-1797=1


Package List

- openSUSE Leap 15.1 (x86_64): libBasicUsageEnvironment1-2019.06.28-lp151.2.3.1 libBasicUsageEnvironment1-debuginfo-2019.06.28-lp151.2.3.1 libUsageEnvironment3-2019.06.28-lp151.2.3.1 libUsageEnvironment3-debuginfo-2019.06.28-lp151.2.3.1 libgroupsock8-2019.06.28-lp151.2.3.1 libgroupsock8-debuginfo-2019.06.28-lp151.2.3.1 libliveMedia66-2019.06.28-lp151.2.3.1 libliveMedia66-debuginfo-2019.06.28-lp151.2.3.1 live555-2019.06.28-lp151.2.3.1 live555-debuginfo-2019.06.28-lp151.2.3.1 live555-debugsource-2019.06.28-lp151.2.3.1 live555-devel-2019.06.28-lp151.2.3.1 - openSUSE Leap 15.0 (x86_64): libBasicUsageEnvironment1-2019.06.28-lp150.12.1 libBasicUsageEnvironment1-debuginfo-2019.06.28-lp150.12.1 libUsageEnvironment3-2019.06.28-lp150.12.1 libUsageEnvironment3-debuginfo-2019.06.28-lp150.12.1 libgroupsock8-2019.06.28-lp150.12.1 libgroupsock8-debuginfo-2019.06.28-lp150.12.1 libliveMedia66-2019.06.28-lp150.12.1 libliveMedia66-debuginfo-2019.06.28-lp150.12.1 live555-2019.06.28-lp150.12.1 live555-debuginfo-2019.06.28-lp150.12.1 live555-debugsource-2019.06.28-lp150.12.1 live555-devel-2019.06.28-lp150.12.1 - openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64): libBasicUsageEnvironment1-2019.06.28-bp150.12.1 libUsageEnvironment3-2019.06.28-bp150.12.1 libgroupsock8-2019.06.28-bp150.12.1 libliveMedia66-2019.06.28-bp150.12.1 live555-2019.06.28-bp150.12.1 live555-devel-2019.06.28-bp150.12.1


References

https://www.suse.com/security/cve/CVE-2019-7314.html https://www.suse.com/security/cve/CVE-2019-9215.html https://bugzilla.suse.com/1121995 https://bugzilla.suse.com/1124159 https://bugzilla.suse.com/1127341--


Severity
Announcement ID: openSUSE-SU-2019:1797-1
Rating: moderate
Affected Products: openSUSE Leap 15.1 openSUSE Leap 15.0 openSUSE Backports SLE-15 le.

Related News