Debian DLA-3650-1 : audiofile - LTS security update

medium Nessus Plugin ID 185477

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3650 advisory.

- In Audio File Library (aka audiofile) 0.3.6, there exists one NULL pointer dereference bug in ulaw2linear_buf in G711.cpp in libmodules.a that allows an attacker to cause a denial of service via a crafted file. (CVE-2019-13147)

- In autofile Audio File Library 0.3.6, there exists one memory leak vulnerability in printfileinfo, in printinfo.c, which allows an attacker to leak sensitive information via a crafted file. The printfileinfo function calls the copyrightstring function to get data, however, it dosn't use zero bytes to truncate the data. (CVE-2022-24599)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the audiofile packages.

For Debian 10 buster, these problems have been fixed in version 0.3.6-5+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931343

https://security-tracker.debian.org/tracker/source-package/audiofile

https://www.debian.org/lts/security/2023/dla-3650

https://security-tracker.debian.org/tracker/CVE-2019-13147

https://security-tracker.debian.org/tracker/CVE-2022-24599

https://packages.debian.org/source/buster/audiofile

Plugin Details

Severity: Medium

ID: 185477

File Name: debian_DLA-3650.nasl

Version: 1.0

Type: local

Agent: unix

Published: 11/12/2023

Updated: 11/12/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-24599

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:audiofile-tools, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:libaudiofile-dev, p-cpe:/a:debian:debian_linux:libaudiofile1

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/12/2023

Vulnerability Publication Date: 7/2/2019

Reference Information

CVE: CVE-2019-13147, CVE-2022-24599