-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0278
                        Security update for wavpack
                              25 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wavpack
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-35738 CVE-2019-1010319 CVE-2019-11498
                   CVE-2018-19841 CVE-2018-19840 CVE-2018-10540
                   CVE-2018-10539 CVE-2018-10538 CVE-2018-10537
                   CVE-2018-10536 CVE-2018-7254 CVE-2018-7253
                   CVE-2018-6767  

Reference:         ESB-2021.0195
                   ESB-2021.0062
                   ESB-2020.1522
                   ESB-2019.3192
                   ESB-2019.2645

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210186-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for wavpack

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0186-1
Rating:            moderate
References:        #1091340 #1091341 #1091342 #1091343 #1091344 #1180414
Cross-References:  CVE-2018-10536 CVE-2018-10537 CVE-2018-10538 CVE-2018-10539
                   CVE-2018-10540 CVE-2018-19840 CVE-2018-19841 CVE-2018-6767
                   CVE-2018-7253 CVE-2018-7254 CVE-2019-1010319 CVE-2019-11498
                   CVE-2020-35738
Affected Products:
                   SUSE Manager Server 4.0
                   SUSE Manager Retail Branch Server 4.0
                   SUSE Manager Proxy 4.0
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that fixes 13 vulnerabilities is now available.

Description:

This update for wavpack fixes the following issues:

  o Update to version 5.4.0 * CVE-2020-35738: Fixed an out-of-bounds write in
    WavpackPackSamples (bsc#1180414) * fixed: disable A32 asm code when
    building for Apple silicon * fixed: issues with Adobe-style floating-point
    WAV files * added: --normalize-floats option to wvunpack for correctly
    exporting un-normalized floating-point files
  o Update to version 5.3.0 * fixed: OSS-Fuzz issues 19925, 19928, 20060, 20448
    * fixed: trailing garbage characters on imported ID3v2 TXXX tags * fixed:
    various minor undefined behavior and memory access issues * fixed: sanitize
    tag extraction names for length and path inclusion * improved: reformat
    wvunpack "help" and split into long + short versions * added: regression
    testing to Travis CI for OSS-Fuzz crashers
  o Updated to version 5.2.0 *fixed: potential security issues including the
    following CVEs:
    CVE-2018-19840, CVE-2018-19841, CVE-2018-10536 (bsc#1091344),
    CVE-2018-10537 (bsc#1091343) CVE-2018-10538 (bsc#1091342), CVE-2018-10539
    (bsc#1091341), CVE-2018-10540 (bsc#1091340), CVE-2018-7254, CVE-2018-7253,
    CVE-2018-6767, CVE-2019-11498 and CVE-2019-1010319 * added: support for
    CMake, Travis CI, and Google's OSS-fuzz * fixed: use correction file for
    encode verify (pipe input, Windows) * fixed: correct WAV header with actual
    length (pipe input, -i option) * fixed: thumb interworking and not needing
    v6 architecture (ARM asm) * added: handle more ID3v2.3 tag items and from
    all file types * fixed: coredump on Sparc64 (changed MD5 implementation) *
    fixed: handle invalid ID3v2.3 tags from sacd-ripper * fixed: several
    corner-case memory leaks

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Server 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-186=1
  o SUSE Manager Retail Branch Server 4.0:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-186=1
  o SUSE Manager Proxy 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-186=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-186=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-186=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-186=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-186=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-186=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-186=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-186=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-186=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-186=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-186=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-186=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-186=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-186=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-186=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Manager Server 4.0 (ppc64le s390x x86_64):
       libwavpack1-5.4.0-4.9.1
       libwavpack1-debuginfo-5.4.0-4.9.1
       wavpack-5.4.0-4.9.1
       wavpack-debuginfo-5.4.0-4.9.1
       wavpack-debugsource-5.4.0-4.9.1
       wavpack-devel-5.4.0-4.9.1
  o SUSE Manager Retail Branch Server 4.0 (x86_64):
       libwavpack1-5.4.0-4.9.1
       libwavpack1-debuginfo-5.4.0-4.9.1
       wavpack-5.4.0-4.9.1
       wavpack-debuginfo-5.4.0-4.9.1
       wavpack-debugsource-5.4.0-4.9.1
       wavpack-devel-5.4.0-4.9.1
  o SUSE Manager Proxy 4.0 (x86_64):
       libwavpack1-5.4.0-4.9.1
       libwavpack1-debuginfo-5.4.0-4.9.1
       wavpack-5.4.0-4.9.1
       wavpack-debuginfo-5.4.0-4.9.1
       wavpack-debugsource-5.4.0-4.9.1
       wavpack-devel-5.4.0-4.9.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       libwavpack1-5.4.0-4.9.1
       libwavpack1-debuginfo-5.4.0-4.9.1
       wavpack-5.4.0-4.9.1
       wavpack-debuginfo-5.4.0-4.9.1
       wavpack-debugsource-5.4.0-4.9.1
       wavpack-devel-5.4.0-4.9.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       libwavpack1-5.4.0-4.9.1
       libwavpack1-debuginfo-5.4.0-4.9.1
       wavpack-debuginfo-5.4.0-4.9.1
       wavpack-debugsource-5.4.0-4.9.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       libwavpack1-5.4.0-4.9.1
       libwavpack1-debuginfo-5.4.0-4.9.1
       wavpack-5.4.0-4.9.1
       wavpack-debuginfo-5.4.0-4.9.1
       wavpack-debugsource-5.4.0-4.9.1
       wavpack-devel-5.4.0-4.9.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       libwavpack1-5.4.0-4.9.1
       libwavpack1-debuginfo-5.4.0-4.9.1
       wavpack-5.4.0-4.9.1
       wavpack-debuginfo-5.4.0-4.9.1
       wavpack-debugsource-5.4.0-4.9.1
       wavpack-devel-5.4.0-4.9.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       libwavpack1-5.4.0-4.9.1
       libwavpack1-debuginfo-5.4.0-4.9.1
       wavpack-debuginfo-5.4.0-4.9.1
       wavpack-debugsource-5.4.0-4.9.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64
    ppc64le s390x x86_64):
       wavpack-5.4.0-4.9.1
       wavpack-debuginfo-5.4.0-4.9.1
       wavpack-debugsource-5.4.0-4.9.1
       wavpack-devel-5.4.0-4.9.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       wavpack-5.4.0-4.9.1
       wavpack-debuginfo-5.4.0-4.9.1
       wavpack-debugsource-5.4.0-4.9.1
       wavpack-devel-5.4.0-4.9.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       libwavpack1-5.4.0-4.9.1
       libwavpack1-debuginfo-5.4.0-4.9.1
       wavpack-debuginfo-5.4.0-4.9.1
       wavpack-debugsource-5.4.0-4.9.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       libwavpack1-5.4.0-4.9.1
       libwavpack1-debuginfo-5.4.0-4.9.1
       wavpack-debuginfo-5.4.0-4.9.1
       wavpack-debugsource-5.4.0-4.9.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       libwavpack1-5.4.0-4.9.1
       libwavpack1-debuginfo-5.4.0-4.9.1
       wavpack-5.4.0-4.9.1
       wavpack-debuginfo-5.4.0-4.9.1
       wavpack-debugsource-5.4.0-4.9.1
       wavpack-devel-5.4.0-4.9.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       libwavpack1-5.4.0-4.9.1
       libwavpack1-debuginfo-5.4.0-4.9.1
       wavpack-5.4.0-4.9.1
       wavpack-debuginfo-5.4.0-4.9.1
       wavpack-debugsource-5.4.0-4.9.1
       wavpack-devel-5.4.0-4.9.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       libwavpack1-5.4.0-4.9.1
       libwavpack1-debuginfo-5.4.0-4.9.1
       wavpack-debuginfo-5.4.0-4.9.1
       wavpack-debugsource-5.4.0-4.9.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       libwavpack1-5.4.0-4.9.1
       libwavpack1-debuginfo-5.4.0-4.9.1
       wavpack-debuginfo-5.4.0-4.9.1
       wavpack-debugsource-5.4.0-4.9.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       libwavpack1-5.4.0-4.9.1
       libwavpack1-debuginfo-5.4.0-4.9.1
       wavpack-5.4.0-4.9.1
       wavpack-debuginfo-5.4.0-4.9.1
       wavpack-debugsource-5.4.0-4.9.1
       wavpack-devel-5.4.0-4.9.1
  o SUSE CaaS Platform 4.0 (x86_64):
       libwavpack1-5.4.0-4.9.1
       libwavpack1-debuginfo-5.4.0-4.9.1
       wavpack-5.4.0-4.9.1
       wavpack-debuginfo-5.4.0-4.9.1
       wavpack-debugsource-5.4.0-4.9.1
       wavpack-devel-5.4.0-4.9.1


References:

  o https://www.suse.com/security/cve/CVE-2018-10536.html
  o https://www.suse.com/security/cve/CVE-2018-10537.html
  o https://www.suse.com/security/cve/CVE-2018-10538.html
  o https://www.suse.com/security/cve/CVE-2018-10539.html
  o https://www.suse.com/security/cve/CVE-2018-10540.html
  o https://www.suse.com/security/cve/CVE-2018-19840.html
  o https://www.suse.com/security/cve/CVE-2018-19841.html
  o https://www.suse.com/security/cve/CVE-2018-6767.html
  o https://www.suse.com/security/cve/CVE-2018-7253.html
  o https://www.suse.com/security/cve/CVE-2018-7254.html
  o https://www.suse.com/security/cve/CVE-2019-1010319.html
  o https://www.suse.com/security/cve/CVE-2019-11498.html
  o https://www.suse.com/security/cve/CVE-2020-35738.html
  o https://bugzilla.suse.com/1091340
  o https://bugzilla.suse.com/1091341
  o https://bugzilla.suse.com/1091342
  o https://bugzilla.suse.com/1091343
  o https://bugzilla.suse.com/1091344
  o https://bugzilla.suse.com/1180414

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=b16E
-----END PGP SIGNATURE-----