CentOS 8 : libsndfile (CESA-2024:3030)

high Nessus Plugin ID 197661

Synopsis

The remote CentOS host is missing a security update.

Description

The remote CentOS Linux 8 host has packages installed that are affected by a vulnerability as referenced in the CESA-2024:3030 advisory.

- Multiple signed integers overflow in function au_read_header in src/au.c and in functions mat4_open and mat4_read_header in src/mat4.c in Libsndfile, allows an attacker to cause Denial of Service or other unspecified impacts. (CVE-2022-33065)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected libsndfile, libsndfile-devel and / or libsndfile-utils packages.

See Also

https://access.redhat.com/errata/RHSA-2024:3030

Plugin Details

Severity: High

ID: 197661

File Name: centos8_RHSA-2024-3030.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/22/2024

Updated: 5/22/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-33065

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:libsndfile, cpe:/o:centos:centos:8-stream, p-cpe:/a:centos:centos:libsndfile-utils, p-cpe:/a:centos:centos:libsndfile-devel

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/22/2024

Vulnerability Publication Date: 7/18/2023

Reference Information

CVE: CVE-2022-33065

RHSA: 2024:3030