SUSE 5024 Published by

A libmad security update has been released for SUSE Linux Enterprise 12.



openSUSE-SU-2022:10169-1: important: Security update for libmad


openSUSE Security Update: Security update for libmad
______________________________________________________________________________

Announcement ID: openSUSE-SU-2022:10169-1
Rating: important
References: #1036968
Cross-References: CVE-2017-8373
CVSS scores:
CVE-2017-8373 (NVD) : 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2017-8373 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Server 12-SP4
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12-SP3
SUSE Linux Enterprise Server for SAP Applications 12-SP4
SUSE Linux Enterprise Server for SAP Applications 12-SP5
SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libmad fixes the following issues:

- CVE-2017-8373: Fixed a heap-based buffer overflow in mad_layer_III
(boo#1036968).

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Package Hub for SUSE Linux Enterprise 12:

zypper in -t patch openSUSE-2022-10169=1


Package List:

- SUSE Package Hub for SUSE Linux Enterprise 12 (aarch64 ppc64le s390x x86_64):

libmad-devel-0.15.1b-8.1
libmad0-0.15.1b-8.1

References:

  https://www.suse.com/security/cve/CVE-2017-8373.html
  https://bugzilla.suse.com/1036968