Debian DLA-2792-1 : faad2 - LTS security update

high Nessus Plugin ID 154410

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2792 advisory.

- A NULL pointer dereference was discovered in ifilter_bank of libfaad/filtbank.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service because adding to windowed output is mishandled in the ONLY_LONG_SEQUENCE case.
(CVE-2018-20199)

- An invalid memory address dereference was discovered in the sbr_process_channel function of libfaad/sbr_dec.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service. (CVE-2018-20360)

- An issue was discovered in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. It is a buffer over-read in ps_mix_phase in libfaad/ps_dec.c. (CVE-2019-6956)

- An issue was discovered in faad2 through 2.10.0. A heap-buffer-overflow exists in the function sbr_qmf_synthesis_64 located in sbr_qmf.c. It allows an attacker to cause code Execution. (CVE-2021-32274)

- An issue was discovered in faad2 through 2.10.0. A NULL pointer dereference exists in the function get_sample() located in output.c. It allows an attacker to cause Denial of Service. (CVE-2021-32276)

- An issue was discovered in faad2 through 2.10.0. A heap-buffer-overflow exists in the function sbr_qmf_analysis_32 located in sbr_qmf.c. It allows an attacker to cause code Execution. (CVE-2021-32277)

- An issue was discovered in faad2 through 2.10.0. A heap-buffer-overflow exists in the function lt_prediction located in lt_predict.c. It allows an attacker to cause code Execution. (CVE-2021-32278)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the faad2 packages.

For Debian 9 stretch, these problems have been fixed in version 2.8.0~cvs20161113-1+deb9u3.

See Also

https://security-tracker.debian.org/tracker/source-package/faad2

https://www.debian.org/lts/security/2021/dla-2792

https://security-tracker.debian.org/tracker/CVE-2018-20199

https://security-tracker.debian.org/tracker/CVE-2018-20360

https://security-tracker.debian.org/tracker/CVE-2019-6956

https://security-tracker.debian.org/tracker/CVE-2021-32274

https://security-tracker.debian.org/tracker/CVE-2021-32276

https://security-tracker.debian.org/tracker/CVE-2021-32277

https://security-tracker.debian.org/tracker/CVE-2021-32278

https://packages.debian.org/source/stretch/faad2

Plugin Details

Severity: High

ID: 154410

File Name: debian_DLA-2792.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/25/2021

Updated: 11/28/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-32278

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:faad, p-cpe:/a:debian:debian_linux:faad2-dbg, p-cpe:/a:debian:debian_linux:libfaad-dev, p-cpe:/a:debian:debian_linux:libfaad2, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/24/2021

Vulnerability Publication Date: 12/18/2018

Reference Information

CVE: CVE-2018-20199, CVE-2018-20360, CVE-2019-6956, CVE-2021-32274, CVE-2021-32276, CVE-2021-32277, CVE-2021-32278