Debian DSA-4197-1: Wavpack codec security update for Debian
Reporter | Title | Published | Views | Family All 97 |
---|---|---|---|---|
![]() | [SECURITY] Fedora 28 Update: wavpack-5.1.0-8.fc28 | 26 May 201820:47 | – | fedora |
![]() | [SECURITY] Fedora 27 Update: wavpack-5.1.0-8.fc27 | 26 May 201821:13 | – | fedora |
![]() | [SECURITY] Fedora 28 Update: wavpack-5.1.0-12.fc28 | 23 Apr 201918:49 | – | fedora |
![]() | [SECURITY] Fedora 30 Update: mingw-wavpack-5.1.0-9.fc30 | 15 Jan 202000:15 | – | fedora |
![]() | [SECURITY] Fedora 31 Update: mingw-wavpack-5.1.0-9.fc31 | 14 Jan 202001:17 | – | fedora |
![]() | [SECURITY] Fedora 33 Update: mingw-wavpack-5.4.0-1.fc33 | 24 Feb 202120:42 | – | fedora |
![]() | [SECURITY] Fedora 32 Update: mingw-wavpack-5.4.0-1.fc32 | 24 Feb 202120:46 | – | fedora |
![]() | Fedora 27 : wavpack (2018-d6002f761d) | 29 May 201800:00 | – | nessus |
![]() | Ubuntu 18.04 LTS : WavPack vulnerabilities (USN-3637-1) | 1 May 201800:00 | – | nessus |
![]() | Fedora 28 : wavpack (2018-17a97bb25b) | 3 Jan 201900:00 | – | nessus |
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DSA-4197. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#
include('compat.inc');
if (description)
{
script_id(109659);
script_version("1.6");
script_set_attribute(attribute:"plugin_modification_date", value:"2024/10/11");
script_cve_id(
"CVE-2018-10536",
"CVE-2018-10537",
"CVE-2018-10538",
"CVE-2018-10539",
"CVE-2018-10540"
);
script_xref(name:"DSA", value:"4197");
script_name(english:"Debian DSA-4197-1 : wavpack - security update");
script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
script_set_attribute(attribute:"description", value:
"Multiple vulnerabilities were discovered in the wavpack audio codec
which could result in denial of service or the execution of arbitrary
code if malformed media files are processed.
The oldstable distribution (jessie) is not affected.");
script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/wavpack");
script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/stretch/wavpack");
script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2018/dsa-4197");
script_set_attribute(attribute:"solution", value:
"Upgrade the wavpack packages.
For the stable distribution (stretch), these problems have been fixed
in version 5.0.0-2+deb9u2.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-10537");
script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
script_set_attribute(attribute:"exploit_available", value:"true");
script_set_attribute(attribute:"patch_publication_date", value:"2018/05/09");
script_set_attribute(attribute:"plugin_publication_date", value:"2018/05/10");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wavpack");
script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"Debian Local Security Checks");
script_copyright(english:"This script is Copyright (C) 2018-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
exit(0);
}
include("audit.inc");
include("debian_package.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
flag = 0;
if (deb_check(release:"9.0", prefix:"libwavpack-dev", reference:"5.0.0-2+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"libwavpack1", reference:"5.0.0-2+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"wavpack", reference:"5.0.0-2+deb9u2")) flag++;
if (flag)
{
if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
else security_warning(0);
exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo