Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-3527.NASL
HistoryAug 14, 2023 - 12:00 a.m.

Debian DLA-3527-1 : sox - LTS security update

2023-08-1400:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4
debian
lts
sox
cve-2023-32627
security update

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

25.8%

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3527 advisory.

  • A floating point exception vulnerability was found in sox, in the read_samples function at sox/src/voc.c:334:18. This flaw can lead to a denial of service. (CVE-2023-32627)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dla-3527. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(179737);
  script_version("1.0");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/08/14");

  script_cve_id("CVE-2023-32627");

  script_name(english:"Debian DLA-3527-1 : sox - LTS security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3527
advisory.

  - A floating point exception vulnerability was found in sox, in the read_samples function at
    sox/src/voc.c:334:18. This flaw can lead to a denial of service. (CVE-2023-32627)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041112");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/sox");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/lts/security/2023/dla-3527");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-32627");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/buster/sox");
  script_set_attribute(attribute:"solution", value:
"Upgrade the sox packages.

For Debian 10 buster, this problem has been fixed in version 14.4.2+git20190427-1+deb10u3.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-32627");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/07/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/08/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/08/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsox-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsox-fmt-all");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsox-fmt-alsa");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsox-fmt-ao");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsox-fmt-base");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsox-fmt-mp3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsox-fmt-oss");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsox-fmt-pulse");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsox3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sox");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(10)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 10.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '10.0', 'prefix': 'libsox-dev', 'reference': '14.4.2+git20190427-1+deb10u3'},
    {'release': '10.0', 'prefix': 'libsox-fmt-all', 'reference': '14.4.2+git20190427-1+deb10u3'},
    {'release': '10.0', 'prefix': 'libsox-fmt-alsa', 'reference': '14.4.2+git20190427-1+deb10u3'},
    {'release': '10.0', 'prefix': 'libsox-fmt-ao', 'reference': '14.4.2+git20190427-1+deb10u3'},
    {'release': '10.0', 'prefix': 'libsox-fmt-base', 'reference': '14.4.2+git20190427-1+deb10u3'},
    {'release': '10.0', 'prefix': 'libsox-fmt-mp3', 'reference': '14.4.2+git20190427-1+deb10u3'},
    {'release': '10.0', 'prefix': 'libsox-fmt-oss', 'reference': '14.4.2+git20190427-1+deb10u3'},
    {'release': '10.0', 'prefix': 'libsox-fmt-pulse', 'reference': '14.4.2+git20190427-1+deb10u3'},
    {'release': '10.0', 'prefix': 'libsox3', 'reference': '14.4.2+git20190427-1+deb10u3'},
    {'release': '10.0', 'prefix': 'sox', 'reference': '14.4.2+git20190427-1+deb10u3'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libsox-dev / libsox-fmt-all / libsox-fmt-alsa / libsox-fmt-ao / etc');
}
VendorProductVersionCPE
debiandebian_linuxlibsox-fmt-pulsep-cpe:/a:debian:debian_linux:libsox-fmt-pulse
debiandebian_linuxlibsox3p-cpe:/a:debian:debian_linux:libsox3
debiandebian_linuxsoxp-cpe:/a:debian:debian_linux:sox
debiandebian_linux10.0cpe:/o:debian:debian_linux:10.0
debiandebian_linuxlibsox-devp-cpe:/a:debian:debian_linux:libsox-dev
debiandebian_linuxlibsox-fmt-allp-cpe:/a:debian:debian_linux:libsox-fmt-all
debiandebian_linuxlibsox-fmt-alsap-cpe:/a:debian:debian_linux:libsox-fmt-alsa
debiandebian_linuxlibsox-fmt-aop-cpe:/a:debian:debian_linux:libsox-fmt-ao
debiandebian_linuxlibsox-fmt-basep-cpe:/a:debian:debian_linux:libsox-fmt-base
debiandebian_linuxlibsox-fmt-mp3p-cpe:/a:debian:debian_linux:libsox-fmt-mp3
Rows per page:
1-10 of 111

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

25.8%