Fedora 33 : mingw-flac (2021-ed9c13a1d5)

medium Nessus Plugin ID 146848

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 33 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2021-ed9c13a1d5 advisory.

- An error in the read_metadata_vorbiscomment_() function (src/libFLAC/stream_decoder.c) in FLAC version 1.3.2 can be exploited to cause a memory leak via a specially crafted FLAC file. (CVE-2017-6888)

- In FLAC__bitreader_read_rice_signed_block of bitreader.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-156076070 (CVE-2020-0499)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected mingw-flac package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2021-ed9c13a1d5

Plugin Details

Severity: Medium

ID: 146848

File Name: fedora_2021-ed9c13a1d5.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/25/2021

Updated: 5/10/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-0499

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2017-6888

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:33, p-cpe:/a:fedoraproject:fedora:mingw-flac

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/14/2021

Vulnerability Publication Date: 4/25/2018

Reference Information

CVE: CVE-2017-6888, CVE-2020-0499