RHEL 7 : audiofile (RHSA-2020:3877)

high Nessus Plugin ID 141016

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:3877 advisory.

- audiofile: NULL pointer dereference in ModuleState::setup() in modules/ModuleState.cpp allows for denial of service via crafted file (CVE-2018-13440)

- audiofile: Heap-based buffer overflow in Expand3To4Module::run() when running sfconvert (CVE-2018-17095)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected audiofile and / or audiofile-devel packages.

See Also

https://access.redhat.com/security/cve/CVE-2018-13440

https://access.redhat.com/security/cve/CVE-2018-17095

https://access.redhat.com/errata/RHSA-2020:3877

https://bugzilla.redhat.com/1600367

https://bugzilla.redhat.com/1631088

Plugin Details

Severity: High

ID: 141016

File Name: redhat-RHSA-2020-3877.nasl

Version: 1.9

Type: local

Agent: unix

Published: 9/29/2020

Updated: 2/16/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-17095

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:audiofile, p-cpe:/a:redhat:enterprise_linux:audiofile-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/29/2020

Vulnerability Publication Date: 7/8/2018

Reference Information

CVE: CVE-2018-13440, CVE-2018-17095

CWE: 122, 476

RHSA: 2020:3877