openSUSE Security Update: Security update for sox
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2023:0328-1
Rating:             important
References:         #1212060 #1212061 #1212062 #1212063 
Cross-References:   CVE-2019-13590 CVE-2021-23159 CVE-2021-33844
                    CVE-2021-3643 CVE-2021-40426 CVE-2022-31650
                    CVE-2022-31651 CVE-2023-32627 CVE-2023-34318
                    CVE-2023-34432
CVSS scores:
                    CVE-2019-13590 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-23159 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-23159 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2021-33844 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-33844 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2021-3643 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2021-3643 (SUSE): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
                    CVE-2021-40426 (NVD) : 10 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
                    CVE-2022-31650 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-31651 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2023-32627 (NVD) : 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2023-34318 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2023-34432 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Backports SLE-15-SP4
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:

   This update for sox fixes the following issues:

   - Apply various fix patches taken from Debian package; it fixes also other
     entries (CVE-2022-31650 boo#1212060 CVE-2023-34318 boo#1212062
     CVE-2023-34432 boo#1212063)
   - Fix floating point exception in src/voc.c (CVE-2023-32627 boo#1212061)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP4:

      zypper in -t patch openSUSE-2023-328=1



Package List:

   - openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64):

      libsox3-14.4.2-bp154.2.3.1
      sox-14.4.2-bp154.2.3.1
      sox-devel-14.4.2-bp154.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2019-13590.html
   https://www.suse.com/security/cve/CVE-2021-23159.html
   https://www.suse.com/security/cve/CVE-2021-33844.html
   https://www.suse.com/security/cve/CVE-2021-3643.html
   https://www.suse.com/security/cve/CVE-2021-40426.html
   https://www.suse.com/security/cve/CVE-2022-31650.html
   https://www.suse.com/security/cve/CVE-2022-31651.html
   https://www.suse.com/security/cve/CVE-2023-32627.html
   https://www.suse.com/security/cve/CVE-2023-34318.html
   https://www.suse.com/security/cve/CVE-2023-34432.html
   https://bugzilla.suse.com/1212060
   https://bugzilla.suse.com/1212061
   https://bugzilla.suse.com/1212062
   https://bugzilla.suse.com/1212063

openSUSE: 2023:0328-1 important: sox

October 26, 2023
An update that fixes 10 vulnerabilities is now available

Description

This update for sox fixes the following issues: - Apply various fix patches taken from Debian package; it fixes also other entries (CVE-2022-31650 boo#1212060 CVE-2023-34318 boo#1212062 CVE-2023-34432 boo#1212063) - Fix floating point exception in src/voc.c (CVE-2023-32627 boo#1212061)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP4: zypper in -t patch openSUSE-2023-328=1


Package List

- openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64): libsox3-14.4.2-bp154.2.3.1 sox-14.4.2-bp154.2.3.1 sox-devel-14.4.2-bp154.2.3.1


References

https://www.suse.com/security/cve/CVE-2019-13590.html https://www.suse.com/security/cve/CVE-2021-23159.html https://www.suse.com/security/cve/CVE-2021-33844.html https://www.suse.com/security/cve/CVE-2021-3643.html https://www.suse.com/security/cve/CVE-2021-40426.html https://www.suse.com/security/cve/CVE-2022-31650.html https://www.suse.com/security/cve/CVE-2022-31651.html https://www.suse.com/security/cve/CVE-2023-32627.html https://www.suse.com/security/cve/CVE-2023-34318.html https://www.suse.com/security/cve/CVE-2023-34432.html https://bugzilla.suse.com/1212060 https://bugzilla.suse.com/1212061 https://bugzilla.suse.com/1212062 https://bugzilla.suse.com/1212063


Severity
Announcement ID: openSUSE-SU-2023:0328-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP4 .

Related News