-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1020
             SUSE-SU-2019:13990-1 Security update for wavpack
                               28 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wavpack
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19841 CVE-2018-19840 

Reference:         ESB-2018.3798

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-201913992-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20190772-1.html

Comment: This bulletin contains two (2) advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for wavpack

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:13990-1
Rating:            moderate
References:        #1120930
Cross-References:  CVE-2018-19840
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 11-SP4
                   SUSE Linux Enterprise Server 11-SP4
                   SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for wavpack fixes the following issues:
Security issues fixed:

  o CVE-2018-19840: Fixed a denial-of-service in the WavpackPackInit function
    from pack_utils.c (bsc#1120930)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 11-SP4:
    zypper in -t patch sdksp4-wavpack-13990=1
  o SUSE Linux Enterprise Server 11-SP4:
    zypper in -t patch slessp4-wavpack-13990=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-wavpack-13990=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64
    s390x x86_64):
       wavpack-4.50.1-1.30.1
       wavpack-devel-4.50.1-1.30.1
  o SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):
       libwavpack1-4.50.1-1.30.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):
       wavpack-debuginfo-4.50.1-1.30.1
       wavpack-debugsource-4.50.1-1.30.1


References:

  o https://www.suse.com/security/cve/CVE-2018-19840.html
  o https://bugzilla.suse.com/1120930

==========================================================================

SUSE Security Update: Security update for wavpack

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:0772-1
Rating:            moderate
References:        #1120929 #1120930
Cross-References:  CVE-2018-19840 CVE-2018-19841
Affected Products:
                   SUSE Linux Enterprise Module for Desktop Applications 15
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for wavpack fixes the following issues:
Security issues fixed:

  o CVE-2018-19840: Fixed a denial-of-service in the WavpackPackInit function
    from pack_utils.c (bsc#1120930)
  o CVE-2018-19841: Fixed a denial-of-service in the WavpackVerifySingleBlock
    function from open_utils.c (bsc#1120929)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Desktop Applications 15:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-772=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-772=1

Package List:

  o SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le
    s390x x86_64):
       wavpack-5.1.0-4.3.5
       wavpack-debuginfo-5.1.0-4.3.5
       wavpack-debugsource-5.1.0-4.3.5
       wavpack-devel-5.1.0-4.3.5
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libwavpack1-5.1.0-4.3.5
       libwavpack1-debuginfo-5.1.0-4.3.5
       wavpack-debuginfo-5.1.0-4.3.5
       wavpack-debugsource-5.1.0-4.3.5


References:

  o https://www.suse.com/security/cve/CVE-2018-19840.html
  o https://www.suse.com/security/cve/CVE-2018-19841.html
  o https://bugzilla.suse.com/1120929
  o https://bugzilla.suse.com/1120930

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/vpA
-----END PGP SIGNATURE-----