Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT_UNPATCHED-SOX-RHEL6.NASL
HistoryMay 11, 2024 - 12:00 a.m.

RHEL 6 : sox (Unpatched Vulnerability)

2024-05-1100:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4
redhat enterprise linux
unpatched vulnerabilities
sox package
buffer overflows
denial of service
floating-point exceptions

7.2 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.8%

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched.

  • sox: buffer overflow read vulnerability (CVE-2021-3643)

  • sox: heap-based buffer overflow vulnerability exists in the sphere.c start_read() function (CVE-2021-40426)

  • The startread function in wav.c in Sound eXchange (SoX) 14.4.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted wav file. (CVE-2017-11332)

  • The read_samples function in hcom.c in Sound eXchange (SoX) 14.4.2 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted hcom file. (CVE-2017-11358)

  • The wavwritehdr function in wav.c in Sound eXchange (SoX) 14.4.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted snd file, during conversion to a wav file. (CVE-2017-11359)

  • There is a heap-based buffer overflow in the ImaExpandS function of ima_rw.c in Sound eXchange (SoX) 14.4.2. A Crafted input will lead to a denial of service attack during conversion of an audio file.
    (CVE-2017-15370)

  • There is a reachable assertion abort in the function sox_append_comment() in formats.c in Sound eXchange (SoX) 14.4.2. A Crafted input will lead to a denial of service attack during conversion of an audio file.
    (CVE-2017-15371)

  • There is a stack-based buffer overflow in the lsx_ms_adpcm_block_expand_i function of adpcm.c in Sound eXchange (SoX) 14.4.2. A Crafted input will lead to a denial of service attack during conversion of an audio file. (CVE-2017-15372)

  • In lsx_aiffstartread in aiff.c in Sound eXchange (SoX) 14.4.2, there is a Use-After-Free vulnerability triggered by supplying a malformed AIFF file. (CVE-2017-15642)

  • SoX - Sound eXchange 14.4.2 and earlier is affected by: Out-of-bounds Read. The impact is: Denial of Service. The component is: read_samples function at xa.c:219. The attack vector is: Victim must open specially crafted .xa file. NOTE: this may overlap CVE-2017-18189. (CVE-2019-1010004)

  • An issue was discovered in libsox.a in SoX 14.4.2. In sox-fmt.h (startread function), there is an integer overflow on the result of integer addition (wraparound to 0) fed into the lsx_calloc macro that wraps malloc. When a NULL pointer is returned, it is used without a prior check that it is a valid pointer, leading to a NULL pointer dereference on lsx_readbuf in formats_i.c. (CVE-2019-13590)

  • In SoX 14.4.2, there is a floating-point exception in lsx_aiffstartwrite in aiff.c in libsox.a.
    (CVE-2022-31650)

  • In SoX 14.4.2, there is an assertion failure in rate_init in rate.c in libsox.a. (CVE-2022-31651)

  • A floating point exception vulnerability was found in sox, in the lsx_aiffstartwrite function at sox/src/aiff.c:622:58. This flaw can lead to a denial of service. (CVE-2023-26590)

  • A floating point exception vulnerability was found in sox, in the read_samples function at sox/src/voc.c:334:18. This flaw can lead to a denial of service. (CVE-2023-32627)

  • A heap buffer overflow vulnerability was found in sox, in the startread function at sox/src/hcom.c:160:41.
    This flaw can lead to a denial of service, code execution, or information disclosure. (CVE-2023-34318)

  • A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information disclosure. (CVE-2023-34432)

Note that Nessus has not tested for these issues but has instead relied on the package manager’s report that the package is installed.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory sox. The text
# itself is copyright (C) Red Hat, Inc.
##

include('compat.inc');

if (description)
{
  script_id(195720);
  script_version("1.0");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/05/11");

  script_cve_id(
    "CVE-2017-11332",
    "CVE-2017-11358",
    "CVE-2017-11359",
    "CVE-2017-15370",
    "CVE-2017-15371",
    "CVE-2017-15372",
    "CVE-2017-15642",
    "CVE-2019-13590",
    "CVE-2019-1010004",
    "CVE-2021-3643",
    "CVE-2021-40426",
    "CVE-2022-31650",
    "CVE-2022-31651",
    "CVE-2023-26590",
    "CVE-2023-32627",
    "CVE-2023-34318",
    "CVE-2023-34432"
  );

  script_name(english:"RHEL 6 : sox (Unpatched Vulnerability)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Red Hat 6 host is affected by multiple vulnerabilities that will not be patched.");
  script_set_attribute(attribute:"description", value:
"The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple
vulnerabilities that have been acknowledged by the vendor but will not be patched.

  - sox: buffer overflow read vulnerability (CVE-2021-3643)

  - sox: heap-based buffer overflow vulnerability exists in the sphere.c start_read() function
    (CVE-2021-40426)

  - The startread function in wav.c in Sound eXchange (SoX) 14.4.2 allows remote attackers to cause a denial
    of service (divide-by-zero error and application crash) via a crafted wav file. (CVE-2017-11332)

  - The read_samples function in hcom.c in Sound eXchange (SoX) 14.4.2 allows remote attackers to cause a
    denial of service (invalid memory read and application crash) via a crafted hcom file. (CVE-2017-11358)

  - The wavwritehdr function in wav.c in Sound eXchange (SoX) 14.4.2 allows remote attackers to cause a denial
    of service (divide-by-zero error and application crash) via a crafted snd file, during conversion to a wav
    file. (CVE-2017-11359)

  - There is a heap-based buffer overflow in the ImaExpandS function of ima_rw.c in Sound eXchange (SoX)
    14.4.2. A Crafted input will lead to a denial of service attack during conversion of an audio file.
    (CVE-2017-15370)

  - There is a reachable assertion abort in the function sox_append_comment() in formats.c in Sound eXchange
    (SoX) 14.4.2. A Crafted input will lead to a denial of service attack during conversion of an audio file.
    (CVE-2017-15371)

  - There is a stack-based buffer overflow in the lsx_ms_adpcm_block_expand_i function of adpcm.c in Sound
    eXchange (SoX) 14.4.2. A Crafted input will lead to a denial of service attack during conversion of an
    audio file. (CVE-2017-15372)

  - In lsx_aiffstartread in aiff.c in Sound eXchange (SoX) 14.4.2, there is a Use-After-Free vulnerability
    triggered by supplying a malformed AIFF file. (CVE-2017-15642)

  - SoX - Sound eXchange 14.4.2 and earlier is affected by: Out-of-bounds Read. The impact is: Denial of
    Service. The component is: read_samples function at xa.c:219. The attack vector is: Victim must open
    specially crafted .xa file. NOTE: this may overlap CVE-2017-18189. (CVE-2019-1010004)

  - An issue was discovered in libsox.a in SoX 14.4.2. In sox-fmt.h (startread function), there is an integer
    overflow on the result of integer addition (wraparound to 0) fed into the lsx_calloc macro that wraps
    malloc. When a NULL pointer is returned, it is used without a prior check that it is a valid pointer,
    leading to a NULL pointer dereference on lsx_readbuf in formats_i.c. (CVE-2019-13590)

  - In SoX 14.4.2, there is a floating-point exception in lsx_aiffstartwrite in aiff.c in libsox.a.
    (CVE-2022-31650)

  - In SoX 14.4.2, there is an assertion failure in rate_init in rate.c in libsox.a. (CVE-2022-31651)

  - A floating point exception vulnerability was found in sox, in the lsx_aiffstartwrite function at
    sox/src/aiff.c:622:58. This flaw can lead to a denial of service. (CVE-2023-26590)

  - A floating point exception vulnerability was found in sox, in the read_samples function at
    sox/src/voc.c:334:18. This flaw can lead to a denial of service. (CVE-2023-32627)

  - A heap buffer overflow vulnerability was found in sox, in the startread function at sox/src/hcom.c:160:41.
    This flaw can lead to a denial of service, code execution, or information disclosure. (CVE-2023-34318)

  - A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at
    sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information
    disclosure. (CVE-2023-34432)

Note that Nessus has not tested for these issues but has instead relied on the package manager's report that the package
is installed.");
  script_set_attribute(attribute:"solution", value:
"The vendor has acknowledged the vulnerabilities but no solution has been provided. Refer to the vendor for remediation
guidance.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-40426");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2021-3643");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"vendor_unpatched", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/07/31");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/05/11");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:sox");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Red Hat Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "redhat_repos.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include('rpm.inc');
include('rhel.inc');

if (!get_kb_item("global_settings/vendor_unpatched"))
exit(0, "Unpatched Vulnerabilities Detection not active.");

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/RedHat/release');
if (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');
var os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:os_release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
os_ver = os_ver[1];
if (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '6')) audit(AUDIT_OS_NOT, 'Red Hat 6.x', 'Red Hat ' + os_ver);

if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu && 'ppc' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);

var constraints = [
  {
    'pkgs': [
      {'reference':'sox', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'unpatched_pkg':'sox'}
    ]
  }
];


var flag = 0;
foreach var constraint_array ( constraints ) {
  var repo_relative_urls = NULL;
  var enterprise_linux_flag = rhel_repo_urls_has_content_dist_rhel(repo_urls:repo_relative_urls);
  foreach var pkg ( constraint_array['pkgs'] ) {
    var unpatched_pkg = NULL;
    var _release = NULL;
    var sp = NULL;
    var el_string = NULL;
    var rpm_spec_vers_cmp = NULL;
    var exists_check = NULL;
    var cves = NULL;
    if (!empty_or_null(pkg['unpatched_pkg'])) unpatched_pkg = pkg['unpatched_pkg'];
    if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];
    if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];
    if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];
    if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];
    if (!empty_or_null(pkg['cves'])) cves = pkg['cves'];
    if (unpatched_pkg &&
        _release &&
        (!exists_check || rpm_exists(release:_release, rpm:exists_check)) &&
        unpatched_package_exists(release:_release, package:unpatched_pkg, cves: cves)) flag++;
  }
}

if (flag)
{
  var extra = NULL;
  security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : unpatched_packages_report()
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'sox');
}
VendorProductVersionCPE
redhatenterprise_linux5cpe:/o:redhat:enterprise_linux:5
redhatenterprise_linux6cpe:/o:redhat:enterprise_linux:6
redhatenterprise_linux7cpe:/o:redhat:enterprise_linux:7
redhatenterprise_linuxsoxp-cpe:/a:redhat:enterprise_linux:sox

References