Amazon Linux 2023 : libsndfile, libsndfile-devel, libsndfile-utils (ALAS2023-2024-572)

high Nessus Plugin ID 192446

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2024-572 advisory.

- An off-by-one error in function wav_read_header in src/wav.c in Libsndfile 1.1.0, results in a write out of bound, which allows an attacker to execute arbitrary code, Denial of Service or other unspecified impacts. (CVE-2022-33064)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update libsndfile --releasever 2023.4.20240319' to update your system.

See Also

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2022-33064.html

https://alas.aws.amazon.com/AL2023/ALAS-2024-572.html

Plugin Details

Severity: High

ID: 192446

File Name: al2023_ALAS2023-2024-572.nasl

Version: 1.1

Type: local

Agent: unix

Published: 3/21/2024

Updated: 3/22/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-33064

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:libsndfile, p-cpe:/a:amazon:linux:libsndfile-debuginfo, p-cpe:/a:amazon:linux:libsndfile-devel, p-cpe:/a:amazon:linux:libsndfile-utils, p-cpe:/a:amazon:linux:libsndfile-debugsource, p-cpe:/a:amazon:linux:libsndfile-utils-debuginfo, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/13/2024

Vulnerability Publication Date: 7/18/2023

Reference Information

CVE: CVE-2022-33064