Debian DLA-1705-1 : sox security update

medium Nessus Plugin ID 122620

Synopsis

The remote Debian host is missing a security update.

Description

Multiple vulnerabilities have been discovered in SoX (Sound eXchange), a sound processing program :

CVE-2017-11332

The startread function (wav.c) is affected by a divide-by-zero vulnerability when processing WAV file with zero channel count. This flaw might be leveraged by remote attackers using a crafted WAV file to perform denial of service (application crash).

CVE-2017-11358

The read_samples function (hcom.c) is affected by an invalid memory read vulnerability when processing HCOM files with invalid dictionnaries. This flaw might be leveraged by remote attackers using a crafted HCOM file to perform denial of service (application crash).

CVE-2017-11359

The wavwritehdr function (wav.c) is affected by a divide-by-zero vulnerability when processing WAV files with invalid channel count over 16 bits. This flaw might be leveraged by remote attackers using a crafted WAV file to perform denial of service (application crash).

CVE-2017-15371

The sox_append_comment() function (formats.c) is vulnerable to a reachable assertion when processing FLAC files with metadata declaring more comments than provided. This flaw might be leveraged by remote attackers using crafted FLAC data to perform denial of service (application crash).

For Debian 8 'Jessie', these problems have been fixed in version 14.4.1-5+deb8u3.

We recommend that you upgrade your sox packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/03/msg00007.html

https://packages.debian.org/source/jessie/sox

Plugin Details

Severity: Medium

ID: 122620

File Name: debian_DLA-1705.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/6/2019

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libsox-dev, p-cpe:/a:debian:debian_linux:libsox-fmt-all, p-cpe:/a:debian:debian_linux:libsox-fmt-alsa, p-cpe:/a:debian:debian_linux:libsox-fmt-ao, p-cpe:/a:debian:debian_linux:libsox-fmt-base, p-cpe:/a:debian:debian_linux:libsox-fmt-mp3, p-cpe:/a:debian:debian_linux:libsox-fmt-oss, p-cpe:/a:debian:debian_linux:libsox-fmt-pulse, p-cpe:/a:debian:debian_linux:libsox2, p-cpe:/a:debian:debian_linux:sox, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/5/2019

Vulnerability Publication Date: 7/31/2017

Reference Information

CVE: CVE-2017-11332, CVE-2017-11358, CVE-2017-11359, CVE-2017-15371