SUSE SLED12 Security Update : libid3tag (SUSE-SU-2018:0722-1)

high Nessus Plugin ID 108452

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libid3tag fixes the following issues :

- CVE-2004-2779 CVE-2017-11551: Fixed id3_utf16_deserialize() in utf16.c, which previously misparsed ID3v2 tags encoded in UTF-16 with an odd number of bytes, triggering an endless loop allocating memory until OOM leading to DoS. (bsc#1081959 bsc#1081961)

- CVE-2017-11550 CVE-2008-2109: Fixed the handling of unknown encodings when parsing ID3 tags. (bsc#1081962 bsc#387731)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch SUSE-SLE-WE-12-SP3-2018-490=1

SUSE Linux Enterprise Workstation Extension 12-SP2:zypper in -t patch SUSE-SLE-WE-12-SP2-2018-490=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-490=1

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-490=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-490=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-490=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1081959

https://bugzilla.suse.com/show_bug.cgi?id=1081961

https://bugzilla.suse.com/show_bug.cgi?id=1081962

https://bugzilla.suse.com/show_bug.cgi?id=387731

https://www.suse.com/security/cve/CVE-2004-2779/

https://www.suse.com/security/cve/CVE-2008-2109/

https://www.suse.com/security/cve/CVE-2017-11550/

https://www.suse.com/security/cve/CVE-2017-11551/

http://www.nessus.org/u?f4a3a3ac

Plugin Details

Severity: High

ID: 108452

File Name: suse_SU-2018-0722-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 3/19/2018

Updated: 1/28/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libid3tag-debugsource, p-cpe:/a:novell:suse_linux:libid3tag0, p-cpe:/a:novell:suse_linux:libid3tag0-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/16/2018

Vulnerability Publication Date: 5/7/2008

Reference Information

CVE: CVE-2004-2779, CVE-2008-2109, CVE-2017-11550, CVE-2017-11551

BID: 29210