Upstream information

CVE-2017-16942 at MITRE

Description

In libsndfile 1.0.25 (fixed in 1.0.26), a divide-by-zero error exists in the function wav_w64_read_fmt_chunk() in wav_w64.c, which may lead to DoS when playing a crafted audio file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.3 4.9
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P AV:L/AC:L/Au:N/C:N/I:N/A:C
Access Vector Network Local
Access Complexity Medium Low
Authentication None None
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 6.2
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1069874 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libsndfile-devel >= 1.0.20-2.19.7.3
Patchnames:
sdksp4-libsndfile-13454
SUSE Linux Enterprise Desktop 12 SP2
  • libsndfile-devel >= 1.0.25-36.7.2
  • libsndfile1 >= 1.0.25-36.7.2
  • libsndfile1-32bit >= 1.0.25-36.7.2
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2018-247
SUSE-SLE-SDK-12-SP2-2018-247
SUSE Linux Enterprise Desktop 12 SP3
  • libsndfile-devel >= 1.0.25-36.7.2
  • libsndfile1 >= 1.0.25-36.7.2
  • libsndfile1-32bit >= 1.0.25-36.7.2
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-247
SUSE-SLE-SDK-12-SP3-2018-247
SUSE Linux Enterprise Desktop 12 SP4
  • libsndfile-devel >= 1.0.25-36.16.1
  • libsndfile1 >= 1.0.25-36.16.1
  • libsndfile1-32bit >= 1.0.25-36.16.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libsndfile1-1.0.25-36.16.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libsndfile-devel-1.0.25-36.16.1
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libsndfile1 >= 1.0.25-36.16.1
  • libsndfile1-32bit >= 1.0.25-36.16.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libsndfile1-1.0.25-36.16.1
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • libsndfile >= 1.0.20-2.19.7.3
  • libsndfile-32bit >= 1.0.20-2.19.7.3
  • libsndfile-devel >= 1.0.20-2.19.7.3
  • libsndfile-x86 >= 1.0.20-2.19.7.3
Patchnames:
sdksp4-libsndfile-13454
slessp4-libsndfile-13454
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libsndfile-devel >= 1.0.25-36.7.2
  • libsndfile1 >= 1.0.25-36.7.2
  • libsndfile1-32bit >= 1.0.25-36.7.2
Patchnames:
SUSE-SLE-SDK-12-SP2-2018-247
SUSE-SLE-SERVER-12-SP2-2018-247
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libsndfile-devel >= 1.0.25-36.7.2
  • libsndfile1 >= 1.0.25-36.7.2
  • libsndfile1-32bit >= 1.0.25-36.7.2
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-247
SUSE-SLE-SERVER-12-SP3-2018-247
SUSE Linux Enterprise Server 12 SP4
  • libsndfile-devel >= 1.0.25-36.16.1
  • libsndfile1 >= 1.0.25-36.16.1
  • libsndfile1-32bit >= 1.0.25-36.16.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libsndfile1-1.0.25-36.16.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libsndfile-devel-1.0.25-36.16.1
SUSE Linux Enterprise Server 12 SP5
  • libsndfile-devel >= 1.0.25-36.7.2
  • libsndfile1 >= 1.0.25-36.16.1
  • libsndfile1-32bit >= 1.0.25-36.16.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libsndfile1-1.0.25-36.16.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libsndfile-1.0.25-36.16.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libsndfile-devel-1.0.25-36.16.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libsndfile1 >= 1.0.25-36.7.2
Patchnames:
SUSE-SLE-RPI-12-SP2-2018-247
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libsndfile-devel >= 1.0.25-36.16.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libsndfile-devel-1.0.25-36.16.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libsndfile-devel >= 1.0.25-36.7.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libsndfile-1.0.25-36.16.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libsndfile-devel-1.0.25-36.16.1
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libsndfile-devel >= 1.0.25-36.7.2
Patchnames:
SUSE-SLE-SDK-12-SP2-2018-247
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libsndfile-devel >= 1.0.25-36.7.2
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-247


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 libsndfile Released
SUSE Linux Enterprise Server 12 SP5 libsndfile Released
SUSE Linux Enterprise Server 12-LTSS libsndfile Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libsndfile Released
SUSE Linux Enterprise Software Development Kit 12 SP5 libsndfile Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL libsndfile Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libsndfile Released
SUSE Enterprise Storage 5 libsndfile Released
SUSE Linux Enterprise Desktop 11 SP4 libsndfile Released
SUSE Linux Enterprise Desktop 12 libsndfile Affected
SUSE Linux Enterprise Desktop 12 SP1 libsndfile Affected
SUSE Linux Enterprise Desktop 12 SP2 libsndfile Released
SUSE Linux Enterprise Desktop 12 SP3 libsndfile Released
SUSE Linux Enterprise Desktop 12 SP4 libsndfile Affected
SUSE Linux Enterprise Point of Service 11 SP3 libsndfile Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 libsndfile Released
SUSE Linux Enterprise Server 11 SP3 libsndfile Affected
SUSE Linux Enterprise Server 11 SP3 LTSS libsndfile Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS libsndfile Affected
SUSE Linux Enterprise Server 11 SP4 libsndfile Released
SUSE Linux Enterprise Server 11 SP4 LTSS libsndfile Released
SUSE Linux Enterprise Server 11 SP4-LTSS libsndfile Released
SUSE Linux Enterprise Server 12 libsndfile Affected
SUSE Linux Enterprise Server 12 SP1 libsndfile Affected
SUSE Linux Enterprise Server 12 SP1-LTSS libsndfile Unsupported
SUSE Linux Enterprise Server 12 SP2 libsndfile Released
SUSE Linux Enterprise Server 12 SP2-ESPOS libsndfile Released
SUSE Linux Enterprise Server 12 SP2-LTSS libsndfile Released
SUSE Linux Enterprise Server 12 SP3 libsndfile Released
SUSE Linux Enterprise Server 12 SP3-BCL libsndfile Released
SUSE Linux Enterprise Server 12 SP3-ESPOS libsndfile Released
SUSE Linux Enterprise Server 12 SP3-LTSS libsndfile Released
SUSE Linux Enterprise Server 12 SP4 libsndfile Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS libsndfile Released
SUSE Linux Enterprise Server 12 SP4-LTSS libsndfile Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libsndfile Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libsndfile Released
SUSE Linux Enterprise Server for SAP Applications 12 libsndfile Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libsndfile Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libsndfile Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libsndfile Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libsndfile Released
SUSE Linux Enterprise Software Development Kit 11 SP4 libsndfile Released
SUSE Linux Enterprise Software Development Kit 12 libsndfile Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 libsndfile Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 libsndfile Released
SUSE Linux Enterprise Software Development Kit 12 SP3 libsndfile Released
SUSE Linux Enterprise Software Development Kit 12 SP4 libsndfile Affected
SUSE OpenStack Cloud 7 libsndfile Released
SUSE OpenStack Cloud 8 libsndfile Released
SUSE OpenStack Cloud 9 libsndfile Released
SUSE OpenStack Cloud Crowbar 8 libsndfile Released
SUSE OpenStack Cloud Crowbar 9 libsndfile Released


SUSE Timeline for this CVE

CVE page created: Sat Nov 25 21:18:48 2017
CVE page last modified: Thu Dec 7 13:16:15 2023