Debian DLA-2525-1 : wavpack security update

medium Nessus Plugin ID 145167

Synopsis

The remote Debian host is missing a security update.

Description

Multiple vulnerabilites in wavpack were found, like OOB read (which could potentially lead to a DOS attack), unexpected control flow, crashes, integer overflow, and segfaults.

For Debian 9 stretch, these problems have been fixed in version 5.0.0-2+deb9u3.

We recommend that you upgrade your wavpack packages.

For the detailed security status of wavpack please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/wavpack

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html

https://packages.debian.org/source/stretch/wavpack

https://security-tracker.debian.org/tracker/source-package/wavpack

Plugin Details

Severity: Medium

ID: 145167

File Name: debian_DLA-2525.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/20/2021

Updated: 1/29/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2020-35738

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libwavpack-dev, p-cpe:/a:debian:debian_linux:libwavpack1, p-cpe:/a:debian:debian_linux:wavpack, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/15/2021

Vulnerability Publication Date: 12/4/2018

Reference Information

CVE: CVE-2018-19840, CVE-2018-19841, CVE-2019-1010315, CVE-2019-1010317, CVE-2019-1010319, CVE-2019-11498, CVE-2020-35738