SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2018:2065-1)

high Nessus Plugin ID 111369

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libsndfile fixes the following issues: Security issues fixed :

- CVE-2018-13139: Fix a stack-based buffer overflow in psf_memset in common.c that allows remote attackers to cause a denial of service (bsc#1100167).

- CVE-2017-17456: Prevent segmentation fault in the function d2alaw_array() that may have lead to a remote DoS (bsc#1071777)

- CVE-2017-17457: Prevent segmentation fault in the function d2ulaw_array() that may have lead to a remote DoS, a different vulnerability than CVE-2017-14246 (bsc#1071767)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1405=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1405=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1405=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1071767

https://bugzilla.suse.com/show_bug.cgi?id=1071777

https://bugzilla.suse.com/show_bug.cgi?id=1100167

https://www.suse.com/security/cve/CVE-2017-17456/

https://www.suse.com/security/cve/CVE-2017-17457/

https://www.suse.com/security/cve/CVE-2018-13139/

http://www.nessus.org/u?ebfe00fe

Plugin Details

Severity: High

ID: 111369

File Name: suse_SU-2018-2065-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 7/27/2018

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:U/RC:X

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libsndfile-debugsource, p-cpe:/a:novell:suse_linux:libsndfile1, p-cpe:/a:novell:suse_linux:libsndfile1-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 7/26/2018

Vulnerability Publication Date: 9/21/2017

Reference Information

CVE: CVE-2017-14246, CVE-2017-17456, CVE-2017-17457, CVE-2018-13139