Lucene search

K
suseSuseOPENSUSE-SU-2021:2764-1
HistoryAug 17, 2021 - 12:00 a.m.

Security update for libsndfile (critical)

2021-08-1700:00:00
lists.opensuse.org
44

0.009 Low

EPSS

Percentile

82.9%

An update that fixes four vulnerabilities is now available.

Description:

This update for libsndfile fixes the following issues:

  • CVE-2018-13139: Fixed a stack-based buffer overflow in psf_memset in
    common.c in libsndfile 1.0.28allows remote attackers to cause a denial
    of service (application crash) or possibly have unspecified other
    impact. (bsc#1100167)
  • CVE-2018-19432: Fixed a NULL pointer dereference in the function
    sf_write_int in sndfile.c, which will lead to a denial of service.
    (bsc#1116993)
  • CVE-2021-3246: Fixed a heap buffer overflow vulnerability in
    msadpcm_decode_block. (bsc#1188540)
  • CVE-2018-19758: Fixed a heap-based buffer over-read at wav.c in
    wav_write_header in libsndfile 1.0.28 that will cause a denial of
    service. (bsc#1117954)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2021-2764=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.3aarch64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.3ppc64le< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.3s390x< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (x86_64):- openSUSE Leap 15.3 (x86_64):.x86_64.rpm