Executive Summary

Summary
Title libsndfile vulnerability
Informations
Name USN-1174-1 First vendor Publication 2011-07-25
Vendor Ubuntu Last vendor Modification 2011-07-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS

Summary:

An application using libsndfile could be made to crash or possibly run programs as your login if it opened a specially crafted file.

Software Description: - libsndfile: Library for reading/writing audio files

Details:

Hossein Lotfi discovered that libsndfile did not properly verify the header length and number of channels for PARIS Audio Format (PAF) audio files. An attacker could exploit this to cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.04:
libsndfile1 1.0.23-1ubuntu0.1

Ubuntu 10.10:
libsndfile1 1.0.21-2ubuntu0.10.10.1

Ubuntu 10.04 LTS:
libsndfile1 1.0.21-2ubuntu0.10.04.1

After a standard system update you need to restart your login session to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1174-1
CVE-2011-2696

Package Information:
https://launchpad.net/ubuntu/+source/libsndfile/1.0.23-1ubuntu0.1
https://launchpad.net/ubuntu/+source/libsndfile/1.0.21-2ubuntu0.10.10.1
https://launchpad.net/ubuntu/+source/libsndfile/1.0.21-2ubuntu0.10.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-1174-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13008
 
Oval ID: oval:org.mitre.oval:def:13008
Title: DSA-2288-1 libsndfile -- integer overflow
Description: Hossein Lotfi discovered an integer overflow in libsndfile's code to parse Paris Audio files, which could potentially lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2288-1
CVE-2011-2696
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libsndfile
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14157
 
Oval ID: oval:org.mitre.oval:def:14157
Title: USN-1174-1 -- libsndfile vulnerability
Description: libsndfile: Library for reading/writing audio files An application using libsndfile could be made to crash or possibly run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1174-1
CVE-2011-2696
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): libsndfile
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21846
 
Oval ID: oval:org.mitre.oval:def:21846
Title: RHSA-2011:1084: libsndfile security update (Moderate)
Description: Integer overflow in libsndfile before 1.0.25 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PARIS Audio Format (PAF) file that triggers a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): RHSA-2011:1084-01
CVE-2011-2696
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): libsndfile
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23568
 
Oval ID: oval:org.mitre.oval:def:23568
Title: ELSA-2011:1084: libsndfile security update (Moderate)
Description: Integer overflow in libsndfile before 1.0.25 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PARIS Audio Format (PAF) file that triggers a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2011:1084-01
CVE-2011-2696
Version: 6
Platform(s): Oracle Linux 6
Product(s): libsndfile
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27271
 
Oval ID: oval:org.mitre.oval:def:27271
Title: DEPRECATED: ELSA-2011-1084 -- libsndfile security update (moderate)
Description: [1.0.20-3.1] - fixes integer overflow by processing certain PAF audio files (#722841)
Family: unix Class: patch
Reference(s): ELSA-2011-1084
CVE-2011-2696
Version: 4
Platform(s): Oracle Linux 6
Product(s): libsndfile
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28

OpenVAS Exploits

Date Description
2012-06-06 Name : RedHat Update for libsndfile RHSA-2011:1084-01
File : nvt/gb_RHSA-2011_1084-01_libsndfile.nasl
2011-09-21 Name : FreeBSD Ports: libsndfile
File : nvt/freebsd_libsndfile1.nasl
2011-09-12 Name : Fedora Update for libsndfile FEDORA-2011-9319
File : nvt/gb_fedora_2011_9319_libsndfile_fc14.nasl
2011-08-07 Name : Debian Security Advisory DSA 2288-1 (libsndfile)
File : nvt/deb_2288_1.nasl
2011-07-27 Name : Fedora Update for libsndfile FEDORA-2011-9325
File : nvt/gb_fedora_2011_9325_libsndfile_fc15.nasl
2011-07-27 Name : Mandriva Update for libsndfile MDVSA-2011:119 (libsndfile)
File : nvt/gb_mandriva_MDVSA_2011_119.nasl
2011-07-27 Name : Ubuntu Update for libsndfile USN-1174-1
File : nvt/gb_ubuntu_USN_1174_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74055 libsndfile PAF File Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libsndfile-110719.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libsndfile-110719.nasl - Type : ACT_GATHER_INFO
2013-12-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-14.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1084.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110720_libsndfile_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libsndfile-7639.nasl - Type : ACT_GATHER_INFO
2011-09-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b9f3ffa3dd6c11e0b7fc000a5e1e33c6.nasl - Type : ACT_GATHER_INFO
2011-09-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9319.nasl - Type : ACT_GATHER_INFO
2011-08-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libsndfile-110719.nasl - Type : ACT_GATHER_INFO
2011-08-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libsndfile-7638.nasl - Type : ACT_GATHER_INFO
2011-07-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2288.nasl - Type : ACT_GATHER_INFO
2011-07-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-119.nasl - Type : ACT_GATHER_INFO
2011-07-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1174-1.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9325.nasl - Type : ACT_GATHER_INFO
2011-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1084.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:58:48
  • Multiple Updates