Security update for libsndfile

Announcement ID: SUSE-SU-2021:2615-1
Rating: critical
References:
Cross-References:
CVSS scores:
  • CVE-2018-13139 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-13139 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-19432 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2018-19432 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-19758 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-19758 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-3246 ( SUSE ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-3246 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves four vulnerabilities can now be installed.

Description:

This update for libsndfile fixes the following issues:

  • CVE-2018-13139: Fixed a stack-based buffer overflow in psf_memset in common.c in libsndfile 1.0.28allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact. (bsc#1100167)
  • CVE-2018-19432: Fixed a NULL pointer dereference in the function sf_write_int in sndfile.c, which will lead to a denial of service. (bsc#1116993)
  • CVE-2021-3246: Fixed a heap buffer overflow vulnerability in msadpcm_decode_block. (bsc#1188540)
  • CVE-2018-19758: Fixed a heap-based buffer over-read at wav.c in wav_write_header in libsndfile 1.0.28 that will cause a denial of service. (bsc#1117954)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-2615=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-2615=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-2615=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-2615=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-2615=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-2615=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-2615=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-2615=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-2615=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-2615=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-2615=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2615=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2615=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2615=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2021-2615=1

Package List:

  • SUSE OpenStack Cloud 8 (x86_64)
    • libsndfile1-debuginfo-32bit-1.0.25-36.23.1
    • libsndfile-debugsource-1.0.25-36.23.1
    • libsndfile1-1.0.25-36.23.1
    • libsndfile1-32bit-1.0.25-36.23.1
    • libsndfile1-debuginfo-1.0.25-36.23.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • libsndfile1-debuginfo-32bit-1.0.25-36.23.1
    • libsndfile-debugsource-1.0.25-36.23.1
    • libsndfile1-1.0.25-36.23.1
    • libsndfile1-32bit-1.0.25-36.23.1
    • libsndfile1-debuginfo-1.0.25-36.23.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • libsndfile1-debuginfo-32bit-1.0.25-36.23.1
    • libsndfile-debugsource-1.0.25-36.23.1
    • libsndfile1-1.0.25-36.23.1
    • libsndfile1-32bit-1.0.25-36.23.1
    • libsndfile1-debuginfo-1.0.25-36.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libsndfile-debugsource-1.0.25-36.23.1
    • libsndfile1-debuginfo-1.0.25-36.23.1
    • libsndfile1-1.0.25-36.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libsndfile1-debuginfo-32bit-1.0.25-36.23.1
    • libsndfile1-32bit-1.0.25-36.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libsndfile-debugsource-1.0.25-36.23.1
    • libsndfile1-debuginfo-1.0.25-36.23.1
    • libsndfile1-1.0.25-36.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libsndfile1-debuginfo-32bit-1.0.25-36.23.1
    • libsndfile1-32bit-1.0.25-36.23.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libsndfile-debugsource-1.0.25-36.23.1
    • libsndfile-devel-1.0.25-36.23.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libsndfile1-debuginfo-32bit-1.0.25-36.23.1
    • libsndfile-debugsource-1.0.25-36.23.1
    • libsndfile1-1.0.25-36.23.1
    • libsndfile1-32bit-1.0.25-36.23.1
    • libsndfile1-debuginfo-1.0.25-36.23.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • libsndfile1-debuginfo-32bit-1.0.25-36.23.1
    • libsndfile-debugsource-1.0.25-36.23.1
    • libsndfile1-1.0.25-36.23.1
    • libsndfile1-32bit-1.0.25-36.23.1
    • libsndfile1-debuginfo-1.0.25-36.23.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • libsndfile-debugsource-1.0.25-36.23.1
    • libsndfile1-debuginfo-1.0.25-36.23.1
    • libsndfile1-1.0.25-36.23.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • libsndfile1-debuginfo-32bit-1.0.25-36.23.1
    • libsndfile1-32bit-1.0.25-36.23.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • libsndfile-debugsource-1.0.25-36.23.1
    • libsndfile1-debuginfo-1.0.25-36.23.1
    • libsndfile1-1.0.25-36.23.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • libsndfile1-debuginfo-32bit-1.0.25-36.23.1
    • libsndfile1-32bit-1.0.25-36.23.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • libsndfile-debugsource-1.0.25-36.23.1
    • libsndfile1-debuginfo-1.0.25-36.23.1
    • libsndfile1-1.0.25-36.23.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • libsndfile1-debuginfo-32bit-1.0.25-36.23.1
    • libsndfile1-32bit-1.0.25-36.23.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libsndfile-debugsource-1.0.25-36.23.1
    • libsndfile1-debuginfo-1.0.25-36.23.1
    • libsndfile1-1.0.25-36.23.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libsndfile1-debuginfo-32bit-1.0.25-36.23.1
    • libsndfile1-32bit-1.0.25-36.23.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libsndfile-debugsource-1.0.25-36.23.1
    • libsndfile1-debuginfo-1.0.25-36.23.1
    • libsndfile1-1.0.25-36.23.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libsndfile1-debuginfo-32bit-1.0.25-36.23.1
    • libsndfile1-32bit-1.0.25-36.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libsndfile-debugsource-1.0.25-36.23.1
    • libsndfile1-debuginfo-1.0.25-36.23.1
    • libsndfile1-1.0.25-36.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libsndfile1-debuginfo-32bit-1.0.25-36.23.1
    • libsndfile1-32bit-1.0.25-36.23.1
  • SUSE Enterprise Storage 5 (x86_64)
    • libsndfile1-debuginfo-32bit-1.0.25-36.23.1
    • libsndfile-debugsource-1.0.25-36.23.1
    • libsndfile1-1.0.25-36.23.1
    • libsndfile1-32bit-1.0.25-36.23.1
    • libsndfile1-debuginfo-1.0.25-36.23.1

References: