SUSE SLED12 / SLES12 Security Update : libsndfile (SUSE-SU-2017:1367-1)

high Nessus Plugin ID 100353

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libsndfile fixes the following issues :

- CVE-2017-8361: Global buffer overflow in flac_buffer_copy. (bsc#1036946)

- CVE-2017-8362: Invalid memory read in flac_buffer_copy.
(bsc#1036943)

- CVE-2017-8363: Heap-based buffer overflow in flac_buffer_copy. (bsc#1036945)

- CVE-2017-7585, CVE-2017-7741, CVE-2017-7742: Stack-based buffer overflows via specially crafted FLAC files.
(bsc#1033054)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-834=1

SUSE Linux Enterprise Software Development Kit 12-SP1:zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-834=1

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-834=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-834=1

SUSE Linux Enterprise Server 12-SP1:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-834=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-834=1

SUSE Linux Enterprise Desktop 12-SP1:zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-834=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1033054

https://bugzilla.suse.com/show_bug.cgi?id=1033914

https://bugzilla.suse.com/show_bug.cgi?id=1033915

https://bugzilla.suse.com/show_bug.cgi?id=1036943

https://bugzilla.suse.com/show_bug.cgi?id=1036944

https://bugzilla.suse.com/show_bug.cgi?id=1036945

https://bugzilla.suse.com/show_bug.cgi?id=1036946

https://bugzilla.suse.com/show_bug.cgi?id=1038856

https://www.suse.com/security/cve/CVE-2017-7585/

https://www.suse.com/security/cve/CVE-2017-7741/

https://www.suse.com/security/cve/CVE-2017-7742/

https://www.suse.com/security/cve/CVE-2017-8361/

https://www.suse.com/security/cve/CVE-2017-8362/

https://www.suse.com/security/cve/CVE-2017-8363/

https://www.suse.com/security/cve/CVE-2017-8365/

http://www.nessus.org/u?235c0684

Plugin Details

Severity: High

ID: 100353

File Name: suse_SU-2017-1367-1.nasl

Version: 3.11

Type: local

Agent: unix

Published: 5/23/2017

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libsndfile-debugsource, p-cpe:/a:novell:suse_linux:libsndfile1, p-cpe:/a:novell:suse_linux:libsndfile1-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/22/2017

Vulnerability Publication Date: 4/7/2017

Reference Information

CVE: CVE-2017-7585, CVE-2017-7741, CVE-2017-7742, CVE-2017-8361, CVE-2017-8362, CVE-2017-8363, CVE-2017-8365