Fedora 29 : mingw-libvorbis (2019-2e385f97e2)

critical Nessus Plugin ID 121318

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

MinGW cross compiled libvorbis 1.3.6 + various patches backported from git.

This is a security fix for: CVE-2017-11333 CVE-2017-11735 CVE-2017-14160 CVE-2017-14632 CVE-2017-14633 CVE-2018-5146 CVE-2018-10392 CVE-2018-10393

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected mingw-libvorbis package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2019-2e385f97e2

Plugin Details

Severity: Critical

ID: 121318

File Name: fedora_2019-2e385f97e2.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/23/2019

Updated: 9/23/2019

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:mingw-libvorbis, cpe:/o:fedoraproject:fedora:29

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/22/2019

Vulnerability Publication Date: 7/31/2017

Reference Information

CVE: CVE-2017-11333, CVE-2017-11735, CVE-2017-14160, CVE-2017-14632, CVE-2017-14633, CVE-2018-10392, CVE-2018-10393, CVE-2018-5146