Debian DLA-1632-1 : libsndfile security update

medium Nessus Plugin ID 121071

Synopsis

The remote Debian host is missing a security update.

Description

A heap-buffer-overflow vulnerability was discovered in libsndfile, the library for reading and writing files containing sampled sound. This flaw might be triggered by remote attackers to cause denial of service (out of bounds read and application crash).

For Debian 8 'Jessie', this problem has been fixed in version 1.0.25-9.1+deb8u3.

We recommend that you upgrade your libsndfile packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/01/msg00008.html

https://packages.debian.org/source/jessie/libsndfile

Plugin Details

Severity: Medium

ID: 121071

File Name: debian_DLA-1632.nasl

Version: 1.6

Type: local

Agent: unix

Published: 1/11/2019

Updated: 6/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-19758

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:sndfile-programs-dbg, p-cpe:/a:debian:debian_linux:sndfile-programs, p-cpe:/a:debian:debian_linux:libsndfile1-dev, p-cpe:/a:debian:debian_linux:libsndfile1-dbg, cpe:/o:debian:debian_linux:8.0, p-cpe:/a:debian:debian_linux:libsndfile1

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/10/2019

Vulnerability Publication Date: 11/30/2018

Reference Information

CVE: CVE-2018-19758