Update Info

SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2021-2764


Security update for libsndfile


Type: security
Severity: critical
Issued: 2021-08-17
Description:
This update for libsndfile fixes the following issues:

- CVE-2018-13139: Fixed a stack-based buffer overflow in psf_memset in common.c in libsndfile 1.0.28allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact. (bsc#1100167)
- CVE-2018-19432: Fixed a NULL pointer dereference in the function sf_write_int in sndfile.c, which will lead to a denial of service. (bsc#1116993)
- CVE-2021-3246: Fixed a heap buffer overflow vulnerability in msadpcm_decode_block. (bsc#1188540)
- CVE-2018-19758: Fixed a heap-based buffer over-read at wav.c in wav_write_header in libsndfile 1.0.28 that will cause a denial of service. (bsc#1117954)


              

Packages


  • libsndfile-1.0.28-5.12.1