openSUSE Security Update : soundtouch (openSUSE-2019-86)

high Nessus Plugin ID 121413

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for soundtouch fixes the following issues :

Security issues fixed :

- CVE-2018-17098: Fixed a heap corruption from size inconsistency, which allowed remote attackers to cause a denial of service or possibly have other unspecified impact (bsc#1108632)

- CVE-2018-17097: Fixed a double free, which allowed remote attackers to cause a denial of service or possibly have other unspecified impact (bsc#1108631)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected soundtouch packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1108631

https://bugzilla.opensuse.org/show_bug.cgi?id=1108632

Plugin Details

Severity: High

ID: 121413

File Name: openSUSE-2019-86.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/28/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libsoundtouch0, p-cpe:/a:novell:opensuse:libsoundtouch0-32bit, p-cpe:/a:novell:opensuse:libsoundtouch0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libsoundtouch0-debuginfo, p-cpe:/a:novell:opensuse:soundtouch, p-cpe:/a:novell:opensuse:soundtouch-debuginfo, p-cpe:/a:novell:opensuse:soundtouch-debugsource, p-cpe:/a:novell:opensuse:soundtouch-devel, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 9/16/2018

Reference Information

CVE: CVE-2018-17097, CVE-2018-17098