openSUSE Security Update: Security update for libsndfile
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2022:0052-1
Rating:             important
References:         #1194006 
Cross-References:   CVE-2021-4156
CVSS scores:
                    CVE-2021-4156 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H

Affected Products:
                    openSUSE Leap 15.3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libsndfile fixes the following issues:

   - CVE-2021-4156: Fixed heap buffer overflow in flac_buffer_copy that could
     potentially lead to heap exploitation (bsc#1194006).


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-52=1



Package List:

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libsndfile-debugsource-1.0.28-5.15.1
      libsndfile-devel-1.0.28-5.15.1
      libsndfile-progs-1.0.28-5.15.1
      libsndfile-progs-debuginfo-1.0.28-5.15.1
      libsndfile-progs-debugsource-1.0.28-5.15.1
      libsndfile1-1.0.28-5.15.1
      libsndfile1-debuginfo-1.0.28-5.15.1

   - openSUSE Leap 15.3 (x86_64):

      libsndfile1-32bit-1.0.28-5.15.1
      libsndfile1-32bit-debuginfo-1.0.28-5.15.1


References:

   https://www.suse.com/security/cve/CVE-2021-4156.html
   https://bugzilla.suse.com/1194006

openSUSE: 2022:0052-1 important: libsndfile

January 11, 2022
An update that fixes one vulnerability is now available

Description

This update for libsndfile fixes the following issues: - CVE-2021-4156: Fixed heap buffer overflow in flac_buffer_copy that could potentially lead to heap exploitation (bsc#1194006).

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-52=1


Package List

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): libsndfile-debugsource-1.0.28-5.15.1 libsndfile-devel-1.0.28-5.15.1 libsndfile-progs-1.0.28-5.15.1 libsndfile-progs-debuginfo-1.0.28-5.15.1 libsndfile-progs-debugsource-1.0.28-5.15.1 libsndfile1-1.0.28-5.15.1 libsndfile1-debuginfo-1.0.28-5.15.1 - openSUSE Leap 15.3 (x86_64): libsndfile1-32bit-1.0.28-5.15.1 libsndfile1-32bit-debuginfo-1.0.28-5.15.1


References

https://www.suse.com/security/cve/CVE-2021-4156.html https://bugzilla.suse.com/1194006


Severity
Announcement ID: openSUSE-SU-2022:0052-1
Rating: important
Affected Products: openSUSE Leap 15.3 .

Related News