Executive Summary

Summary
Title libsndfile vulnerabilities
Informations
Name USN-2832-1 First vendor Publication 2015-12-07
Vendor Ubuntu Last vendor Modification 2015-12-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 15.04 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

libsndfile could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - libsndfile: Library for reading/writing audio files

Details:

It was discovered that libsndfile incorrectly handled memory when parsing malformed files. A remote attacker could use this issue to cause libsndfile to crash, resulting in a denial of service. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-9496)

Joshua Rogers discovered that libsndfile incorrectly handled division when parsing malformed files. A remote attacker could use this issue to cause libsndfile to crash, resulting in a denial of service. (CVE-2014-9756)

Marco Romano discovered that libsndfile incorrectly handled certain malformed AIFF files. A remote attacker could use this issue to cause libsndfile to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2015-7805)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
libsndfile1 1.0.25-9.1ubuntu0.15.10.1

Ubuntu 15.04:
libsndfile1 1.0.25-9.1ubuntu0.15.04.1

Ubuntu 14.04 LTS:
libsndfile1 1.0.25-7ubuntu2.1

Ubuntu 12.04 LTS:
libsndfile1 1.0.25-4ubuntu0.1

After a standard system update you need to restart your session to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2832-1
CVE-2014-9496, CVE-2014-9756, CVE-2015-7805

Package Information:
https://launchpad.net/ubuntu/+source/libsndfile/1.0.25-9.1ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/libsndfile/1.0.25-9.1ubuntu0.15.04.1
https://launchpad.net/ubuntu/+source/libsndfile/1.0.25-7ubuntu2.1
https://launchpad.net/ubuntu/+source/libsndfile/1.0.25-4ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2832-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-369 Divide By Zero
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 1
Os 4
Os 1
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-10-18 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1244.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1243.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-928.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-03.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-71b291686c.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5afed1aad2.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-56be43eae6.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0f405832d3.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0be7a2e1b8.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-039-02.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2000-2.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2832-1.nasl - Type : ACT_GATHER_INFO
2015-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-356.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-820.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2000-1.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-742.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1979-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-149.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libsndfile-150123.nasl - Type : ACT_GATHER_INFO
2015-01-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-024.nasl - Type : ACT_GATHER_INFO
2015-01-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-18.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-12-09 13:25:17
  • Multiple Updates
2015-12-07 22:06:29
  • First insertion