Debian DLA-3315-1 : sox - LTS security update

critical Nessus Plugin ID 171357

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3315 advisory.

- The read_samples function in hcom.c in Sound eXchange (SoX) 14.4.2 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted hcom file. (CVE-2017-11358)

- An issue was discovered in libsox.a in SoX 14.4.2. In sox-fmt.h (startread function), there is an integer overflow on the result of integer addition (wraparound to 0) fed into the lsx_calloc macro that wraps malloc. When a NULL pointer is returned, it is used without a prior check that it is a valid pointer, leading to a NULL pointer dereference on lsx_readbuf in formats_i.c. (CVE-2019-13590)

- A vulnerability was found in SoX, where a heap-buffer-overflow occurs in function lsx_read_w_buf() in formats_i.c file. The vulnerability is exploitable with a crafted file, that could cause an application to crash. (CVE-2021-23159)

- A vulnerability was found in SoX, where a heap-buffer-overflow occurs in function startread() in hcom.c file. The vulnerability is exploitable with a crafted hcomn file, that could cause an application to crash. (CVE-2021-23172)

- A floating point exception (divide-by-zero) issue was discovered in SoX in functon read_samples() of voc.c file. An attacker with a crafted file, could cause an application to crash. (CVE-2021-23210)

- A floating point exception (divide-by-zero) issue was discovered in SoX in functon startread() of wav.c file. An attacker with a crafted wav file, could cause an application to crash. (CVE-2021-33844)

- A flaw was found in sox 14.4.1. The lsx_adpcm_init function within libsox leads to a global-buffer- overflow. This flaw allows an attacker to input a malicious file, leading to the disclosure of sensitive information. (CVE-2021-3643)

- A heap-based buffer overflow vulnerability exists in the sphere.c start_read() functionality of Sound Exchange libsox 14.4.2 and master commit 42b3557e. A specially-crafted file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability. (CVE-2021-40426)

- In SoX 14.4.2, there is a floating-point exception in lsx_aiffstartwrite in aiff.c in libsox.a.
(CVE-2022-31650)

- In SoX 14.4.2, there is an assertion failure in rate_init in rate.c in libsox.a. (CVE-2022-31651)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the sox packages.

For Debian 10 buster, these problems have been fixed in version 14.4.2+git20190427-1+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=933372

https://security-tracker.debian.org/tracker/source-package/sox

https://www.debian.org/lts/security/2023/dla-3315

https://security-tracker.debian.org/tracker/CVE-2017-11358

https://security-tracker.debian.org/tracker/CVE-2019-13590

https://security-tracker.debian.org/tracker/CVE-2021-23159

https://security-tracker.debian.org/tracker/CVE-2021-23172

https://security-tracker.debian.org/tracker/CVE-2021-23210

https://security-tracker.debian.org/tracker/CVE-2021-33844

https://security-tracker.debian.org/tracker/CVE-2021-3643

https://security-tracker.debian.org/tracker/CVE-2021-40426

https://security-tracker.debian.org/tracker/CVE-2022-31650

https://security-tracker.debian.org/tracker/CVE-2022-31651

https://packages.debian.org/source/buster/sox

Plugin Details

Severity: Critical

ID: 171357

File Name: debian_DLA-3315.nasl

Version: 1.1

Type: local

Agent: unix

Published: 2/10/2023

Updated: 2/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-40426

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-3643

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libsox-dev, p-cpe:/a:debian:debian_linux:libsox-fmt-all, p-cpe:/a:debian:debian_linux:libsox-fmt-alsa, p-cpe:/a:debian:debian_linux:libsox-fmt-ao, p-cpe:/a:debian:debian_linux:libsox-fmt-base, p-cpe:/a:debian:debian_linux:libsox-fmt-mp3, p-cpe:/a:debian:debian_linux:libsox-fmt-oss, p-cpe:/a:debian:debian_linux:libsox-fmt-pulse, p-cpe:/a:debian:debian_linux:libsox3, p-cpe:/a:debian:debian_linux:sox, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/10/2023

Vulnerability Publication Date: 7/31/2017

Reference Information

CVE: CVE-2017-11358, CVE-2019-13590, CVE-2021-23159, CVE-2021-23172, CVE-2021-23210, CVE-2021-33844, CVE-2021-3643, CVE-2021-40426, CVE-2022-31650, CVE-2022-31651