Security update for libsndfile

The libsndfile package was updated to fix three security issues:

- CVE-2015-7805: fix for heap overflow via specially crafted AIFF header
(bsc#953516)
- CVE-2015-8075: fix for out of bounds read access in function
psf_strlcpy_crlf (bsc#953519)
- CVE-2014-9756: fix a divide-by-zero issue that can lead to an DoS
(bsc#953521)

Fixed bugs
bnc#953516
VUL-0: CVE-2015-7805: libsndfile: 1.0.25 heap overflow
bnc#953519
VUL-0: CVE-2015-8075: libsndfile 1.0.25 heap overflow
bnc#953521
VUL-1: CVE-2014-9756: libsndfile DoS/divide-by-zero
Selected Binaries
openSUSE Build Service is sponsored by