RHEL 8 : wavpack (RHSA-2020:1581)

medium Nessus Plugin ID 143040

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1581 advisory.

- wawpack: Infinite loop in WavpackPackInit function lead to DoS (CVE-2018-19840)

- wawpack: Out-of-bounds read in WavpackVerifySingleBlock function leads to DoS (CVE-2018-19841)

- wavpack: Divide by zero in ParseDsdiffHeaderConfig leads to crash (CVE-2019-1010315)

- wavpack: Use of uninitialized variable in ParseCaffHeaderConfig leads to DoS (CVE-2019-1010317)

- wavpack: Use of uninitialized variable in ParseWave64HeaderConfig leads to DoS (CVE-2019-1010319)

- wavpack: Use of uninitialized variable in WavpackSetConfiguration64 leads to DoS (CVE-2019-11498)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected wavpack and / or wavpack-devel packages.

See Also

https://access.redhat.com/security/cve/CVE-2018-19840

https://access.redhat.com/security/cve/CVE-2018-19841

https://access.redhat.com/security/cve/CVE-2019-11498

https://access.redhat.com/security/cve/CVE-2019-1010315

https://access.redhat.com/security/cve/CVE-2019-1010317

https://access.redhat.com/security/cve/CVE-2019-1010319

https://access.redhat.com/errata/RHSA-2020:1581

https://bugzilla.redhat.com/1661448

https://bugzilla.redhat.com/1661449

https://bugzilla.redhat.com/1704633

https://bugzilla.redhat.com/1729418

https://bugzilla.redhat.com/1737740

https://bugzilla.redhat.com/1737747

Plugin Details

Severity: Medium

ID: 143040

File Name: redhat-RHSA-2020-1581.nasl

Version: 1.9

Type: local

Agent: unix

Published: 11/18/2020

Updated: 2/8/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-11498

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.2, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.2, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.2, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.2, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:wavpack, p-cpe:/a:redhat:enterprise_linux:wavpack-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/28/2020

Vulnerability Publication Date: 12/4/2018

Reference Information

CVE: CVE-2018-19840, CVE-2018-19841, CVE-2019-1010315, CVE-2019-1010317, CVE-2019-1010319, CVE-2019-11498

BID: 109268

CWE: 125, 20, 369, 456, 665, 835

RHSA: 2020:1581