openSUSE Security Update : sox (openSUSE-2018-185)

high Nessus Plugin ID 106917

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for sox fixes the following issues :

- CVE-2017-11332: Fixed the startread function in wav.c, which allowed remote attackers to cause a DoS (divide-by-zero) via a crafted wav file. (boo#1081140)

- CVE-2017-11358: Fixed the read_samples function in hcom.c, which allowed remote attackers to cause a DoS (invalid memory read) via a crafted hcom file.
(boo#1081141)

- CVE-2017-11359: Fixed the wavwritehdr function in wav.c, which allowed remote attackers to cause a DoS (divide-by-zero) when converting a a crafted snd file to a wav file. (boo#1081142)

- CVE-2017-15370: Fixed a heap-based buffer overflow in the ImaExpandS function of ima_rw.c, which allowed remote attackers to cause a DoS during conversion of a crafted audio file. (boo#1063439)

- CVE-2017-15371: Fixed an assertion abort in the function sox_append_comment() in formats.c, which allowed remote attackers to cause a DoS during conversion of a crafted audio file. (boo#1063450)

- CVE-2017-15372: Fixed a stack-based buffer overflow in the lsx_ms_adpcm_block_expand_i function of adpcm.c, which allowed remote attackers to cause a DoS during conversion of a crafted audio file. (boo#1063456)

- CVE-2017-15642: Fixed an Use-After-Free vulnerability in lsx_aiffstartread in aiff.c, which could be triggered by an attacker by providing a malformed AIFF file.
(boo#1064576)

- CVE-2017-18189: Fixed a NULL pointer dereference triggered by a corrupt header specifying zero channels in the startread function in xa.c, which allowed remote attackers to cause a DoS (boo#1081146).

Solution

Update the affected sox packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1063439

https://bugzilla.opensuse.org/show_bug.cgi?id=1063450

https://bugzilla.opensuse.org/show_bug.cgi?id=1063456

https://bugzilla.opensuse.org/show_bug.cgi?id=1064576

https://bugzilla.opensuse.org/show_bug.cgi?id=1081140

https://bugzilla.opensuse.org/show_bug.cgi?id=1081141

https://bugzilla.opensuse.org/show_bug.cgi?id=1081142

https://bugzilla.opensuse.org/show_bug.cgi?id=1081146

Plugin Details

Severity: High

ID: 106917

File Name: openSUSE-2018-185.nasl

Version: 3.6

Type: local

Agent: unix

Published: 2/21/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libsox3, p-cpe:/a:novell:opensuse:libsox3-debuginfo, p-cpe:/a:novell:opensuse:sox, p-cpe:/a:novell:opensuse:sox-debuginfo, p-cpe:/a:novell:opensuse:sox-debugsource, p-cpe:/a:novell:opensuse:sox-devel, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/20/2018

Reference Information

CVE: CVE-2017-11332, CVE-2017-11358, CVE-2017-11359, CVE-2017-15370, CVE-2017-15371, CVE-2017-15372, CVE-2017-15642, CVE-2017-18189