[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2021:2764-1 -- SLES libsndfile

ID: oval:org.secpod.oval:def:89047125Date: (C)2022-10-21   (M)2024-04-17
Class: PATCHFamily: unix




This update for libsndfile fixes the following issues: - CVE-2018-13139: Fixed a stack-based buffer overflow in psf_memset in common.c in libsndfile 1.0.28allows remote attackers to cause a denial of service or possibly have unspecified other impact. - CVE-2018-19432: Fixed a NULL pointer dereference in the function sf_write_int in sndfile.c, which will lead to a denial of service. - CVE-2021-3246: Fixed a heap buffer overflow vulnerability in msadpcm_decode_block. - CVE-2018-19758: Fixed a heap-based buffer over-read at wav.c in wav_write_header in libsndfile 1.0.28 that will cause a denial of service

Platform:
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Desktop 15 SP3
Product:
libsndfile
Reference:
SUSE-SU-2021:2764-1
CVE-2018-13139
CVE-2018-19432
CVE-2018-19758
CVE-2021-3246
CVE    4
CVE-2021-3246
CVE-2018-19432
CVE-2018-19758
CVE-2018-13139
...
CPE    5
cpe:/a:mega-nerd:libsndfile
cpe:/o:suse:suse_linux_enterprise_server:15:sp3
cpe:/o:suse:suse_linux_enterprise_server:15:sp2
cpe:/o:suse:suse_linux_enterprise_desktop:15:sp3
...

© SecPod Technologies