Lucene search

K
nessusUbuntu Security Notice (C) 2019-2023 Canonical, Inc. / NASL script (C) 2019-2023 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-4079-1.NASL
HistoryAug 12, 2019 - 12:00 a.m.

Ubuntu 16.04 LTS : SoX vulnerabilities (USN-4079-1)

2019-08-1200:00:00
Ubuntu Security Notice (C) 2019-2023 Canonical, Inc. / NASL script (C) 2019-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

59.0%

It was discovered that SoX incorrectly handled certain MP3 files. An attacker could possibly use this issue to cause a denial of service.
(CVE-2019-8354, CVE-2019-8355, CVE-2019-8356, CVE-2019-8357).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-4079-1. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include('compat.inc');

if (description)
{
  script_id(127795);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/20");

  script_cve_id(
    "CVE-2019-8354",
    "CVE-2019-8355",
    "CVE-2019-8356",
    "CVE-2019-8357"
  );
  script_xref(name:"USN", value:"4079-1");

  script_name(english:"Ubuntu 16.04 LTS : SoX vulnerabilities (USN-4079-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"It was discovered that SoX incorrectly handled certain MP3 files. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2019-8354, CVE-2019-8355, CVE-2019-8356, CVE-2019-8357).

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-4079-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-8357");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/02/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/07/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libsox2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:sox");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libsox-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libsox-fmt-all");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libsox-fmt-alsa");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libsox-fmt-ao");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libsox-fmt-base");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libsox-fmt-mp3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libsox-fmt-oss");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libsox-fmt-pulse");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2019-2023 Canonical, Inc. / NASL script (C) 2019-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('16.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '16.04', 'pkgname': 'libsox-dev', 'pkgver': '14.4.1-5+deb8u4ubuntu0.1'},
    {'osver': '16.04', 'pkgname': 'libsox-fmt-all', 'pkgver': '14.4.1-5+deb8u4ubuntu0.1'},
    {'osver': '16.04', 'pkgname': 'libsox-fmt-alsa', 'pkgver': '14.4.1-5+deb8u4ubuntu0.1'},
    {'osver': '16.04', 'pkgname': 'libsox-fmt-ao', 'pkgver': '14.4.1-5+deb8u4ubuntu0.1'},
    {'osver': '16.04', 'pkgname': 'libsox-fmt-base', 'pkgver': '14.4.1-5+deb8u4ubuntu0.1'},
    {'osver': '16.04', 'pkgname': 'libsox-fmt-mp3', 'pkgver': '14.4.1-5+deb8u4ubuntu0.1'},
    {'osver': '16.04', 'pkgname': 'libsox-fmt-oss', 'pkgver': '14.4.1-5+deb8u4ubuntu0.1'},
    {'osver': '16.04', 'pkgname': 'libsox-fmt-pulse', 'pkgver': '14.4.1-5+deb8u4ubuntu0.1'},
    {'osver': '16.04', 'pkgname': 'libsox2', 'pkgver': '14.4.1-5+deb8u4ubuntu0.1'},
    {'osver': '16.04', 'pkgname': 'sox', 'pkgver': '14.4.1-5+deb8u4ubuntu0.1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libsox-dev / libsox-fmt-all / libsox-fmt-alsa / libsox-fmt-ao / etc');
}
VendorProductVersionCPE
canonicalubuntu_linuxlibsox2p-cpe:/a:canonical:ubuntu_linux:libsox2
canonicalubuntu_linuxsoxp-cpe:/a:canonical:ubuntu_linux:sox
canonicalubuntu_linux16.04cpe:/o:canonical:ubuntu_linux:16.04:-:lts
canonicalubuntu_linuxlibsox-devp-cpe:/a:canonical:ubuntu_linux:libsox-dev
canonicalubuntu_linuxlibsox-fmt-allp-cpe:/a:canonical:ubuntu_linux:libsox-fmt-all
canonicalubuntu_linuxlibsox-fmt-alsap-cpe:/a:canonical:ubuntu_linux:libsox-fmt-alsa
canonicalubuntu_linuxlibsox-fmt-aop-cpe:/a:canonical:ubuntu_linux:libsox-fmt-ao
canonicalubuntu_linuxlibsox-fmt-basep-cpe:/a:canonical:ubuntu_linux:libsox-fmt-base
canonicalubuntu_linuxlibsox-fmt-mp3p-cpe:/a:canonical:ubuntu_linux:libsox-fmt-mp3
canonicalubuntu_linuxlibsox-fmt-ossp-cpe:/a:canonical:ubuntu_linux:libsox-fmt-oss
Rows per page:
1-10 of 111

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

59.0%