Upstream information

CVE-2019-3832 at MITRE

Description

It was discovered the fix for CVE-2018-19758 (libsndfile) was not complete and still allows a read beyond the limits of a buffer in wav_write_header() function in wav.c. A local attacker may use this flaw to make the application crash.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 1.9
Vector AV:L/AC:M/Au:N/C:N/I:N/A:P
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entries: 1117954 [NEW], 1125575 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 libsndfile Not affected
SUSE Linux Enterprise Desktop 15 SP5 libsndfile Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 libsndfile Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 libsndfile Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP4 libsndfile Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 libsndfile Not affected
SUSE Linux Enterprise Real Time 15 SP3 libsndfile Not affected
SUSE Linux Enterprise Server 12 SP5 libsndfile Not affected
SUSE Linux Enterprise Server 12-LTSS libsndfile Not affected
SUSE Linux Enterprise Server 15 SP5 libsndfile Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libsndfile Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libsndfile Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libsndfile Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 libsndfile Not affected
SUSE Manager Proxy 4.3 libsndfile Not affected
SUSE Manager Retail Branch Server 4.3 libsndfile Not affected
SUSE Manager Server 4.3 libsndfile Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 libsndfile Not affected
SUSE Linux Enterprise High Performance Computing 15 libsndfile Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 libsndfile Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libsndfile Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libsndfile Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 libsndfile Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS libsndfile Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS libsndfile Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 libsndfile Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS libsndfile Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS libsndfile Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 libsndfile Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libsndfile Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libsndfile Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS libsndfile Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS libsndfile Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 libsndfile Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 libsndfile Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 libsndfile Not affected
SUSE Linux Enterprise Server 12 SP2-BCL libsndfile Not affected
SUSE Linux Enterprise Server 15 SP2 libsndfile Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS libsndfile Not affected
SUSE Linux Enterprise Server 15 SP3 libsndfile Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS libsndfile Not affected
SUSE Linux Enterprise Server 15 SP4 libsndfile Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS libsndfile Not affected
SUSE Linux Enterprise Server for SAP Applications 15 libsndfile Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libsndfile Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 libsndfile Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 libsndfile Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libsndfile Not affected
SLES for SAP Applications 11 SP3 libsndfile Not affected
SUSE CaaS Platform 4.0 libsndfile Not affected
SUSE Enterprise Storage 6 libsndfile Not affected
SUSE Enterprise Storage 7 libsndfile Not affected
SUSE Linux Enterprise Desktop 11 SP4 libsndfile Not affected
SUSE Linux Enterprise Desktop 12 libsndfile Not affected
SUSE Linux Enterprise Desktop 12 SP1 libsndfile Not affected
SUSE Linux Enterprise Desktop 12 SP2 libsndfile Not affected
SUSE Linux Enterprise Desktop 12 SP3 libsndfile Not affected
SUSE Linux Enterprise Desktop 12 SP4 libsndfile Not affected
SUSE Linux Enterprise Desktop 15 libsndfile Not affected
SUSE Linux Enterprise Desktop 15 SP1 libsndfile Not affected
SUSE Linux Enterprise Desktop 15 SP2 libsndfile Not affected
SUSE Linux Enterprise Desktop 15 SP3 libsndfile Not affected
SUSE Linux Enterprise High Performance Computing 12 SP4 libsndfile Not affected
SUSE Linux Enterprise Module for Basesystem 15 libsndfile Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 libsndfile Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP1 libsndfile Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP2 libsndfile Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 libsndfile Not affected
SUSE Linux Enterprise Real Time 15 SP2 libsndfile Not affected
SUSE Linux Enterprise Real Time 15 SP4 libsndfile Not affected
SUSE Linux Enterprise Server 11 SP3 libsndfile Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS libsndfile Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS libsndfile Not affected
SUSE Linux Enterprise Server 11 SP4 libsndfile Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS libsndfile Not affected
SUSE Linux Enterprise Server 12 libsndfile Not affected
SUSE Linux Enterprise Server 12 SP1 libsndfile Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS libsndfile Not affected
SUSE Linux Enterprise Server 12 SP2 libsndfile Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS libsndfile Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS libsndfile Not affected
SUSE Linux Enterprise Server 12 SP3 libsndfile Not affected
SUSE Linux Enterprise Server 12 SP3-BCL libsndfile Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS libsndfile Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS libsndfile Not affected
SUSE Linux Enterprise Server 12 SP4 libsndfile Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS libsndfile Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS libsndfile Not affected
SUSE Linux Enterprise Server 15 libsndfile Not affected
SUSE Linux Enterprise Server 15 SP1 libsndfile Not affected
SUSE Linux Enterprise Server 15 SP1-BCL libsndfile Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS libsndfile Not affected
SUSE Linux Enterprise Server 15 SP2-BCL libsndfile Not affected
SUSE Linux Enterprise Server 15 SP3-BCL libsndfile Not affected
SUSE Linux Enterprise Server 15-LTSS libsndfile Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libsndfile Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libsndfile Not affected
SUSE Linux Enterprise Server for SAP Applications 12 libsndfile Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libsndfile Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libsndfile Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libsndfile Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libsndfile Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 libsndfile Not affected
SUSE Linux Enterprise Software Development Kit 12 libsndfile Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 libsndfile Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 libsndfile Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 libsndfile Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 libsndfile Not affected
SUSE Manager Proxy 4.0 libsndfile Not affected
SUSE Manager Proxy 4.1 libsndfile Not affected
SUSE Manager Proxy 4.2 libsndfile Not affected
SUSE Manager Retail Branch Server 4.0 libsndfile Not affected
SUSE Manager Retail Branch Server 4.1 libsndfile Not affected
SUSE Manager Retail Branch Server 4.2 libsndfile Not affected
SUSE Manager Server 4.0 libsndfile Not affected
SUSE Manager Server 4.1 libsndfile Not affected
SUSE Manager Server 4.2 libsndfile Not affected
SUSE OpenStack Cloud 7 libsndfile Not affected
SUSE OpenStack Cloud 8 libsndfile Not affected
SUSE OpenStack Cloud 9 libsndfile Not affected
SUSE OpenStack Cloud Crowbar 8 libsndfile Not affected
SUSE OpenStack Cloud Crowbar 9 libsndfile Not affected


SUSE Timeline for this CVE

CVE page created: Thu Feb 14 22:28:12 2019
CVE page last modified: Thu Feb 22 17:05:07 2024