Upstream information

CVE-2020-36150 at MITRE

Description

Incorrect handling of input data in loudness function in the libmysofa library 0.5 - 1.1 will lead to heap buffer overflow and access to unallocated memory block.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1181979 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP2
  • libmysofa-devel >= 0.9.1-bp152.4.3.1
  • libmysofa0 >= 0.9.1-bp152.4.3.1
  • libmysofa0-64bit >= 0.9.1-bp152.4.3.1
Patchnames:
openSUSE-2021-459
openSUSE Leap 15.2
  • libmysofa-devel >= 0.9.1-lp152.3.3.1
  • libmysofa0 >= 0.9.1-lp152.3.3.1
Patchnames:
openSUSE-2021-444
openSUSE Tumbleweed
  • libmysofa-devel >= 1.2-1.3
  • libmysofa1 >= 1.2-1.3
  • libmysofa1-32bit >= 1.2-1.3
Patchnames:
openSUSE Tumbleweed GA libmysofa-devel-1.2-1.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Package Hub 15 SP2 libmysofa Released


SUSE Timeline for this CVE

CVE page created: Tue Feb 9 06:27:20 2021
CVE page last modified: Wed Jan 31 19:29:51 2024