openSUSE Security Update: Security update for aubio
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:1624-1
Rating:             moderate
References:         #1137822 #1137823 #1137828 
Cross-References:   CVE-2018-19800 CVE-2018-19801 CVE-2018-19802
                   
Affected Products:
                    openSUSE Backports SLE-15
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for aubio fixes the following issues:

   Fixed security issues leading to buffer overflows or segfaults
   (CVE-2018-19800, boo#1137828, CVE-2018-19801, boo#1137822, CVE-2018-19802,
   boo#1137823):

   This update was imported from the openSUSE:Leap:15.0:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15:

      zypper in -t patch openSUSE-2019-1624=1



Package List:

   - openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64):

      python-aubio-debugsource-0.4.6-bp150.3.12.1
      python2-aubio-0.4.6-bp150.3.12.1
      python2-aubio-debuginfo-0.4.6-bp150.3.12.1
      python3-aubio-0.4.6-bp150.3.12.1
      python3-aubio-debuginfo-0.4.6-bp150.3.12.1

   - openSUSE Backports SLE-15 (x86_64):

      aubio-tools-0.4.6-bp150.3.12.1
      libaubio-devel-0.4.6-bp150.3.12.1
      libaubio5-0.4.6-bp150.3.12.1


References:

   https://www.suse.com/security/cve/CVE-2018-19800.html
   https://www.suse.com/security/cve/CVE-2018-19801.html
   https://www.suse.com/security/cve/CVE-2018-19802.html
   https://bugzilla.suse.com/1137822
   https://bugzilla.suse.com/1137823
   https://bugzilla.suse.com/1137828

-- 

openSUSE: 2019:1624-1: moderate: aubio

June 25, 2019
An update that fixes three vulnerabilities is now available.

Description

This update for aubio fixes the following issues: Fixed security issues leading to buffer overflows or segfaults (CVE-2018-19800, boo#1137828, CVE-2018-19801, boo#1137822, CVE-2018-19802, boo#1137823): This update was imported from the openSUSE:Leap:15.0:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15: zypper in -t patch openSUSE-2019-1624=1


Package List

- openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64): python-aubio-debugsource-0.4.6-bp150.3.12.1 python2-aubio-0.4.6-bp150.3.12.1 python2-aubio-debuginfo-0.4.6-bp150.3.12.1 python3-aubio-0.4.6-bp150.3.12.1 python3-aubio-debuginfo-0.4.6-bp150.3.12.1 - openSUSE Backports SLE-15 (x86_64): aubio-tools-0.4.6-bp150.3.12.1 libaubio-devel-0.4.6-bp150.3.12.1 libaubio5-0.4.6-bp150.3.12.1


References

https://www.suse.com/security/cve/CVE-2018-19800.html https://www.suse.com/security/cve/CVE-2018-19801.html https://www.suse.com/security/cve/CVE-2018-19802.html https://bugzilla.suse.com/1137822 https://bugzilla.suse.com/1137823 https://bugzilla.suse.com/1137828--


Severity
Announcement ID: openSUSE-SU-2019:1624-1
Rating: moderate
Affected Products: openSUSE Backports SLE-15

Related News