Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.2.2019.2208
Categoría:Huawei EulerOS Local Security Checks
Título:Huawei EulerOS: Security Advisory for libsndfile (EulerOS-SA-2019-2208)
Resumen:The remote host is missing an update for the Huawei EulerOS 'libsndfile' package(s) announced via the EulerOS-SA-2019-2208 advisory.
Descripción:Summary:
The remote host is missing an update for the Huawei EulerOS 'libsndfile' package(s) announced via the EulerOS-SA-2019-2208 advisory.

Vulnerability Insight:
In libsndfile version 1.0.28, an error in the 'aiff_read_chanmap()' function (aiff.c) can be exploited to cause an out-of-bounds read memory access via a specially crafted AIFF file.(CVE-2017-6892)

The sd2_parse_rsrc_fork function in sd2.c in libsndfile allows attackers to have unspecified impact via vectors related to a (1) map offset or (2) rsrc marker, which triggers an out-of-bounds read.(CVE-2014-9496)

The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted audio file.(CVE-2017-8361)

In libsndfile before 1.0.28, an error in the 'flac_buffer_copy()' function (flac.c) can be exploited to cause a segmentation violation (with write memory access) via a specially crafted FLAC file during a resample attempt, a similar issue to CVE-2017-7585.(CVE-2017-7741)

In libsndfile before 1.0.28, an error in the 'flac_buffer_copy()' function (flac.c) can be exploited to cause a segmentation violation (with read memory access) via a specially crafted FLAC file during a resample attempt, a similar issue to CVE-2017-7585.(CVE-2017-7742)

In libsndfile before 1.0.28, an error in the 'flac_buffer_copy()' function (flac.c) can be exploited to cause a stack-based buffer overflow via a specially crafted FLAC file.(CVE-2017-7585)

An out of bounds read in the function d2ulaw_array() in ulaw.c of libsndfile 1.0.28 may lead to a remote DoS attack or information disclosure, related to mishandling of the NAN and INFINITY floating-point values.(CVE-2017-14246)

An out of bounds read in the function d2alaw_array() in alaw.c of libsndfile 1.0.28 may lead to a remote DoS attack or information disclosure, related to mishandling of the NAN and INFINITY floating-point values.(CVE-2017-14245)

The function d2ulaw_array() in ulaw.c of libsndfile 1.0.29pre1 may lead to a remote DoS attack (SEGV on unknown address 0x000000000000), a different vulnerability than CVE-2017-14246.(CVE-2017-17457)

The function d2alaw_array() in alaw.c of libsndfile 1.0.29pre1 may lead to a remote DoS attack (SEGV on unknown address 0x000000000000), a different vulnerability than CVE-2017-14245.(CVE-2017-17456)

In libsndfile 1.0.28, a divide-by-zero error exists in the function double64_init() in double64.c, which may lead to DoS when playing a crafted audio file.(CVE-2017-14634)

The psf_fwrite function in file_io.c in libsndfile allows attackers to cause a denial of service (divide-by-zero error and application crash) via unspecified vectors related to the headindex variable.(CVE-2014-9756)

In libsndfile before 1.0.28, an error in the 'header_read()' function (common.c) when handling ID3 tags can be exploited to cause a stack-based buffer overflow via a specially crafted FLAC file.(CVE-2017-7586)

The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'libsndfile' package(s) on Huawei EulerOS V2.0SP5.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-9496
BugTraq ID: 71796
http://www.securityfocus.com/bid/71796
Bugtraq: 20190411 [SECURITY] [DSA 4430-1] wpa security update (Google Search)
https://seclists.org/bugtraq/2019/Apr/23
https://security.gentoo.org/glsa/201612-03
http://www.mandriva.com/security/advisories?name=MDVSA-2015:024
http://www.openwall.com/lists/oss-security/2015/01/04/4
http://secunia.com/advisories/62320
SuSE Security Announcement: openSUSE-SU-2015:0041 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-01/msg00016.html
http://www.ubuntu.com/usn/USN-2832-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-9756
http://www.openwall.com/lists/oss-security/2014/12/24/3
http://www.openwall.com/lists/oss-security/2015/11/03/9
SuSE Security Announcement: openSUSE-SU-2015:1995 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00077.html
SuSE Security Announcement: openSUSE-SU-2015:2119 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00145.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-6892
https://security.gentoo.org/glsa/201811-23
https://secuniaresearch.flexerasoftware.com/advisories/76717/
https://secuniaresearch.flexerasoftware.com/secunia_research/2017-13/
https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html
https://usn.ubuntu.com/4013-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7585
https://security.gentoo.org/glsa/201707-04
https://secuniaresearch.flexerasoftware.com/secunia_research/2017-4/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7586
BugTraq ID: 97522
http://www.securityfocus.com/bid/97522
Common Vulnerability Exposure (CVE) ID: CVE-2017-7741
https://blogs.gentoo.org/ago/2017/04/11/libsndfile-invalid-memory-read-and-invalid-memory-write-in/
https://github.com/erikd/libsndfile/commit/60b234301adf258786d8b90be5c1d437fc8799e0
Common Vulnerability Exposure (CVE) ID: CVE-2017-7742
Common Vulnerability Exposure (CVE) ID: CVE-2017-8361
https://blogs.gentoo.org/ago/2017/04/29/libsndfile-global-buffer-overflow-in-flac_buffer_copy-flac-c/
https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-8362
https://blogs.gentoo.org/ago/2017/04/29/libsndfile-invalid-memory-read-in-flac_buffer_copy-flac-c/
Common Vulnerability Exposure (CVE) ID: CVE-2017-8363
https://blogs.gentoo.org/ago/2017/04/29/libsndfile-heap-based-buffer-overflow-in-flac_buffer_copy-flac-c/
Common Vulnerability Exposure (CVE) ID: CVE-2017-8365
https://blogs.gentoo.org/ago/2017/04/29/libsndfile-global-buffer-overflow-in-i2les_array-pcm-c/
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.