Amazon Linux 2 : audiofile (ALAS-2020-1501)

high Nessus Plugin ID 141998

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2020-1501 advisory.

- The audiofile Audio File Library 0.3.6 has a NULL pointer dereference bug in ModuleState::setup in modules/ModuleState.cpp, which allows an attacker to cause a denial of service via a crafted caf file, as demonstrated by sfconvert. (CVE-2018-13440)

- An issue has been discovered in mpruett Audio File Library (aka audiofile) 0.3.6. A heap-based buffer overflow in Expand3To4Module::run has occurred when running sfconvert. (CVE-2018-17095)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update audiofile' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2020-1501.html

https://access.redhat.com/security/cve/CVE-2018-13440

https://access.redhat.com/security/cve/CVE-2018-17095

Plugin Details

Severity: High

ID: 141998

File Name: al2_ALAS-2020-1501.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/28/2020

Updated: 2/13/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-17095

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:audiofile, p-cpe:/a:amazon:linux:audiofile-debuginfo, p-cpe:/a:amazon:linux:audiofile-devel, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/22/2020

Vulnerability Publication Date: 7/8/2018

Reference Information

CVE: CVE-2018-13440, CVE-2018-17095

ALAS: 2020-1501