SUSE update for libsndfile



Published: 2022-01-05
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-4156
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE Linux Enterprise Software Development Kit
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

HPE Helion Openstack
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

libsndfile-devel
Operating systems & Components / Operating system package or component

libsndfile1-debuginfo-32bit
Operating systems & Components / Operating system package or component

libsndfile1-debuginfo
Operating systems & Components / Operating system package or component

libsndfile1-32bit
Operating systems & Components / Operating system package or component

libsndfile1
Operating systems & Components / Operating system package or component

libsndfile-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU63043

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-4156

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the flac_read_loop() function in flac.c. A remote attacker can pass specially crafted data to the application, trigger an out-of-bounds read error and perform a denial of service (DoS) attack.

Mitigation

Update the affected package libsndfile to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

libsndfile-devel: before 1.0.25-36.26.1

libsndfile1-debuginfo-32bit: before 1.0.25-36.26.1

libsndfile1-debuginfo: before 1.0.25-36.26.1

libsndfile1-32bit: before 1.0.25-36.26.1

libsndfile1: before 1.0.25-36.26.1

libsndfile-debugsource: before 1.0.25-36.26.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220034-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###