Security update for libsndfile

Announcement ID: SUSE-SU-2023:4331-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-33065 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-33065 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for libsndfile fixes the following issues:

  • CVE-2022-33065: Fixed an integer overflow that could cause memory safety issues when reading a MAT4 file (bsc#1213451).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4331=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4331=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4331=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4331=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libsndfile-debugsource-1.0.25-36.29.1
    • libsndfile-devel-1.0.25-36.29.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libsndfile-debugsource-1.0.25-36.29.1
    • libsndfile1-1.0.25-36.29.1
    • libsndfile1-debuginfo-1.0.25-36.29.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libsndfile1-32bit-1.0.25-36.29.1
    • libsndfile1-debuginfo-32bit-1.0.25-36.29.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libsndfile-debugsource-1.0.25-36.29.1
    • libsndfile1-1.0.25-36.29.1
    • libsndfile1-debuginfo-1.0.25-36.29.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libsndfile1-32bit-1.0.25-36.29.1
    • libsndfile1-debuginfo-32bit-1.0.25-36.29.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libsndfile-debugsource-1.0.25-36.29.1
    • libsndfile1-1.0.25-36.29.1
    • libsndfile1-debuginfo-1.0.25-36.29.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libsndfile1-32bit-1.0.25-36.29.1
    • libsndfile1-debuginfo-32bit-1.0.25-36.29.1

References: