openSUSE Security Update : libsndfile (openSUSE-2019-562)

high Nessus Plugin ID 123241

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for libsndfile fixes the following issues :

Security issues fixed :

- CVE-2018-13139: Fix a stack-based buffer overflow in psf_memset in common.c that allows remote attackers to cause a denial of service (bsc#1100167).

- CVE-2017-17456: Prevent segmentation fault in the function d2alaw_array() that may have lead to a remote DoS (bsc#1071777)

- CVE-2017-17457: Prevent segmentation fault in the function d2ulaw_array() that may have lead to a remote DoS, a different vulnerability than CVE-2017-14246 (bsc#1071767)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected libsndfile packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1071767

https://bugzilla.opensuse.org/show_bug.cgi?id=1071777

https://bugzilla.opensuse.org/show_bug.cgi?id=1100167

Plugin Details

Severity: High

ID: 123241

File Name: openSUSE-2019-562.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/27/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libsndfile-debugsource, p-cpe:/a:novell:opensuse:libsndfile-devel, p-cpe:/a:novell:opensuse:libsndfile-progs, p-cpe:/a:novell:opensuse:libsndfile-progs-debuginfo, p-cpe:/a:novell:opensuse:libsndfile-progs-debugsource, p-cpe:/a:novell:opensuse:libsndfile1, p-cpe:/a:novell:opensuse:libsndfile1-32bit, p-cpe:/a:novell:opensuse:libsndfile1-32bit-debuginfo, p-cpe:/a:novell:opensuse:libsndfile1-debuginfo, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 9/21/2017

Reference Information

CVE: CVE-2017-14246, CVE-2017-17456, CVE-2017-17457, CVE-2018-13139