openSUSE Security Update : aubio (openSUSE-2019-603)

high Nessus Plugin ID 123264

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for aubio fixes the following issues :

- CVE-2018-14522: Fixed a crash in aubio_pitch_set_unit (bsc#1102359)

- CVE-2018-14523: Fixed a buffer overrread resulting in crash or information leakage in new_aubio_pitchyinfft (bsc#1102364)

Solution

Update the affected aubio packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1102359

https://bugzilla.opensuse.org/show_bug.cgi?id=1102364

Plugin Details

Severity: High

ID: 123264

File Name: openSUSE-2019-603.nasl

Version: 1.7

Type: local

Agent: unix

Published: 3/27/2019

Updated: 6/11/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-14523

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libaubio-devel, p-cpe:/a:novell:opensuse:aubio-tools-debuginfo, p-cpe:/a:novell:opensuse:python-aubio-debugsource, cpe:/o:novell:opensuse:15.0, p-cpe:/a:novell:opensuse:libaubio5-debuginfo, p-cpe:/a:novell:opensuse:aubio-debugsource, p-cpe:/a:novell:opensuse:python2-aubio, p-cpe:/a:novell:opensuse:python2-aubio-debuginfo, p-cpe:/a:novell:opensuse:aubio-tools, p-cpe:/a:novell:opensuse:libaubio5, p-cpe:/a:novell:opensuse:python3-aubio-debuginfo, p-cpe:/a:novell:opensuse:libaubio5-32bit-debuginfo, p-cpe:/a:novell:opensuse:python3-aubio, p-cpe:/a:novell:opensuse:libaubio5-32bit

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/11/2019

Vulnerability Publication Date: 7/23/2018

Reference Information

CVE: CVE-2018-14522, CVE-2018-14523