openSUSE Security Update: Security update for libsndfile
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:1166-1
Rating:             critical
References:         #1100167 #1116993 #1117954 #1188540 
Cross-References:   CVE-2018-13139 CVE-2018-19432 CVE-2018-19758
                    CVE-2021-3246
CVSS scores:
                    CVE-2018-13139 (NVD) : 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2018-13139 (SUSE): 8.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2018-19432 (NVD) : 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2018-19432 (SUSE): 5.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
                    CVE-2018-19758 (NVD) : 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2018-19758 (SUSE): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-3246 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-3246 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for libsndfile fixes the following issues:

   - CVE-2018-13139: Fixed a stack-based buffer overflow in psf_memset in
     common.c in libsndfile 1.0.28allows remote attackers to cause a denial
     of service (application crash) or possibly have unspecified other
     impact. (bsc#1100167)
   - CVE-2018-19432: Fixed a NULL pointer dereference in the function
     sf_write_int in sndfile.c, which will lead to a denial of service.
     (bsc#1116993)
   - CVE-2021-3246: Fixed a heap buffer overflow vulnerability in
     msadpcm_decode_block. (bsc#1188540)
   - CVE-2018-19758: Fixed a heap-based buffer over-read at wav.c in
     wav_write_header in libsndfile 1.0.28 that will cause a denial of
     service. (bsc#1117954)

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-1166=1



Package List:

   - openSUSE Leap 15.2 (i586 x86_64):

      libsndfile-debugsource-1.0.28-lp152.6.3.1
      libsndfile-devel-1.0.28-lp152.6.3.1
      libsndfile1-1.0.28-lp152.6.3.1
      libsndfile1-debuginfo-1.0.28-lp152.6.3.1

   - openSUSE Leap 15.2 (x86_64):

      libsndfile-progs-1.0.28-lp152.6.3.1
      libsndfile-progs-debuginfo-1.0.28-lp152.6.3.1
      libsndfile-progs-debugsource-1.0.28-lp152.6.3.1
      libsndfile1-32bit-1.0.28-lp152.6.3.1
      libsndfile1-32bit-debuginfo-1.0.28-lp152.6.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-13139.html
   https://www.suse.com/security/cve/CVE-2018-19432.html
   https://www.suse.com/security/cve/CVE-2018-19758.html
   https://www.suse.com/security/cve/CVE-2021-3246.html
   https://bugzilla.suse.com/1100167
   https://bugzilla.suse.com/1116993
   https://bugzilla.suse.com/1117954
   https://bugzilla.suse.com/1188540

openSUSE: 2021:1166-1 critical: libsndfile

August 19, 2021
An update that fixes four vulnerabilities is now available

Description

This update for libsndfile fixes the following issues: - CVE-2018-13139: Fixed a stack-based buffer overflow in psf_memset in common.c in libsndfile 1.0.28allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact. (bsc#1100167) - CVE-2018-19432: Fixed a NULL pointer dereference in the function sf_write_int in sndfile.c, which will lead to a denial of service. (bsc#1116993) - CVE-2021-3246: Fixed a heap buffer overflow vulnerability in msadpcm_decode_block. (bsc#1188540) - CVE-2018-19758: Fixed a heap-based buffer over-read at wav.c in wav_write_header in libsndfile 1.0.28 that will cause a denial of service. (bsc#1117954) This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-1166=1


Package List

- openSUSE Leap 15.2 (i586 x86_64): libsndfile-debugsource-1.0.28-lp152.6.3.1 libsndfile-devel-1.0.28-lp152.6.3.1 libsndfile1-1.0.28-lp152.6.3.1 libsndfile1-debuginfo-1.0.28-lp152.6.3.1 - openSUSE Leap 15.2 (x86_64): libsndfile-progs-1.0.28-lp152.6.3.1 libsndfile-progs-debuginfo-1.0.28-lp152.6.3.1 libsndfile-progs-debugsource-1.0.28-lp152.6.3.1 libsndfile1-32bit-1.0.28-lp152.6.3.1 libsndfile1-32bit-debuginfo-1.0.28-lp152.6.3.1


References

https://www.suse.com/security/cve/CVE-2018-13139.html https://www.suse.com/security/cve/CVE-2018-19432.html https://www.suse.com/security/cve/CVE-2018-19758.html https://www.suse.com/security/cve/CVE-2021-3246.html https://bugzilla.suse.com/1100167 https://bugzilla.suse.com/1116993 https://bugzilla.suse.com/1117954 https://bugzilla.suse.com/1188540


Severity
Announcement ID: openSUSE-SU-2021:1166-1
Rating: critical
Affected Products: openSUSE Leap 15.2 .

Related News