Vulnerabilities > CVE-2015-6749 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xiph Vorbis-Tools 1.4.0

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
xiph
CWE-119
nessus

Summary

Buffer overflow in the aiff_open function in oggenc/audio.c in vorbis-tools 1.4.0 and earlier allows remote attackers to cause a denial of service (crash) via a crafted AIFF file.

Vulnerable Configurations

Part Description Count
Application
Xiph
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1765-1.NASL
    descriptionvorbis-tools was updated to fix a buffer overflow in aiff_open() that could be triggered by opening prepared malicious files. (CVE-2015-6749, bsc#943795). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id86440
    published2015-10-19
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86440
    titleSUSE SLED12 / SLES12 Security Update : vorbis-tools (SUSE-SU-2015:1765-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2015:1765-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(86440);
      script_version("2.8");
      script_cvs_date("Date: 2019/09/11 11:22:12");
    
      script_cve_id("CVE-2015-6749");
    
      script_name(english:"SUSE SLED12 / SLES12 Security Update : vorbis-tools (SUSE-SU-2015:1765-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "vorbis-tools was updated to fix a buffer overflow in aiff_open() that
    could be triggered by opening prepared malicious files.
    (CVE-2015-6749, bsc#943795).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=943795"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-6749/"
      );
      # https://www.suse.com/support/update/announcement/2015/suse-su-20151765-1.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3841e591"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Server 12 :
    
    zypper in -t patch SUSE-SLE-SERVER-12-2015-704=1
    
    SUSE Linux Enterprise Desktop 12 :
    
    zypper in -t patch SUSE-SLE-DESKTOP-12-2015-704=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:vorbis-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:vorbis-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:vorbis-tools-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/09/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/09/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/10/19");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP0", os_ver + " SP" + sp);
    if (os_ver == "SLED12" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP0", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"0", reference:"vorbis-tools-1.4.0-26.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"vorbis-tools-debuginfo-1.4.0-26.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"0", reference:"vorbis-tools-debugsource-1.4.0-26.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"vorbis-tools-1.4.0-26.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"vorbis-tools-debuginfo-1.4.0-26.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"0", cpu:"x86_64", reference:"vorbis-tools-debugsource-1.4.0-26.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "vorbis-tools");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-1775-1.NASL
    descriptionvorbis-tools was updated to fix several security issues. - A buffer overflow in aiff_open() that could be triggered by opening prepared malicious files (CVE-2015-6749, bsc#943795). - A division by zero and integer overflow by crafted WAV files was fixed (CVE-2014-9638, CVE-2014-9639, bnc#914439, bnc#914441). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id86464
    published2015-10-20
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86464
    titleSUSE SLED11 Security Update : vorbis-tools (SUSE-SU-2015:1775-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2015:1775-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(86464);
      script_version("2.6");
      script_cvs_date("Date: 2019/09/11 11:22:12");
    
      script_cve_id("CVE-2014-9638", "CVE-2014-9639", "CVE-2015-6749");
      script_bugtraq_id(72290, 72295);
    
      script_name(english:"SUSE SLED11 Security Update : vorbis-tools (SUSE-SU-2015:1775-1)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "vorbis-tools was updated to fix several security issues.
    
      - A buffer overflow in aiff_open() that could be triggered
        by opening prepared malicious files (CVE-2015-6749,
        bsc#943795).
    
      - A division by zero and integer overflow by crafted WAV
        files was fixed (CVE-2014-9638, CVE-2014-9639,
        bnc#914439, bnc#914441).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=914439"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=914441"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=943795"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2014-9638/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2014-9639/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-6749/"
      );
      # https://www.suse.com/support/update/announcement/2015/suse-su-20151775-1.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e0928548"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Desktop 11-SP4 :
    
    zypper in -t patch sledsp4-vorbis-tools-12141=1
    
    SUSE Linux Enterprise Desktop 11-SP3 :
    
    zypper in -t patch sledsp3-vorbis-tools-12141=1
    
    SUSE Linux Enterprise Debuginfo 11-SP4 :
    
    zypper in -t patch dbgsp4-vorbis-tools-12141=1
    
    SUSE Linux Enterprise Debuginfo 11-SP3 :
    
    zypper in -t patch dbgsp3-vorbis-tools-12141=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:vorbis-tools");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/01/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/10/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/10/20");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED11)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED11", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    if (cpu >!< "i386|i486|i586|i686|x86_64") audit(AUDIT_ARCH_NOT, "i386 / i486 / i586 / i686 / x86_64", cpu);
    
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLED11" && (! preg(pattern:"^(3|4)$", string:sp))) audit(AUDIT_OS_NOT, "SLED11 SP3/4", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"x86_64", reference:"vorbis-tools-1.1.1-174.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"4", cpu:"i586", reference:"vorbis-tools-1.1.1-174.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"3", cpu:"x86_64", reference:"vorbis-tools-1.1.1-174.1")) flag++;
    if (rpm_check(release:"SLED11", sp:"3", cpu:"i586", reference:"vorbis-tools-1.1.1-174.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "vorbis-tools");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-317.NASL
    descriptionVarious issues have been fixed in Debian LTS (squeeze) for package vorbis-tools. CVE-2014-9638 A crafted WAV file with number of channels set to 0 will cause oggenc to crash due to a division by zero issue. This issue has been fixed upstream by providing a fix for CVE-2014-9639. Reported upstream by
    last seen2020-03-17
    modified2015-09-30
    plugin id86196
    published2015-09-30
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86196
    titleDebian DLA-317-1 : vorbis-tools security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-317-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(86196);
      script_version("2.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-9638", "CVE-2014-9639", "CVE-2014-9640", "CVE-2015-6749");
      script_bugtraq_id(72290, 72292, 72295);
    
      script_name(english:"Debian DLA-317-1 : vorbis-tools security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Various issues have been fixed in Debian LTS (squeeze) for package
    vorbis-tools.
    
    CVE-2014-9638
    
    A crafted WAV file with number of channels set to 0 will cause oggenc
    to crash due to a division by zero issue. This issue has been fixed
    upstream by providing a fix for CVE-2014-9639. Reported upstream by
    'zuBux'.
    
    CVE-2014-9639
    
    An integer overflow issue was discovered in oggenc, related to the
    number of channels in the input WAV file. The issue triggers an
    out-of-bounds memory access which causes oggenc to crash here
    (audio.c). Reported upstream by 'zuBux'.
    
    The upstream fix for this has been backported to
    vorbis-tools in Debian LTS (squeeze).
    
    CVE-2014-9640
    
    Fix for a crash on closing raw input (dd if=/dev/zero bs=1 count=1 |
    oggenc -r - -o out.ogg). Reported upstream by 'hanno'.
    
    The upstream fix for this has been backported to
    vorbis-tools in Debian LTS (squeeze).
    
    CVE-2015-6749
    
    Buffer overflow in the aiff_open function in oggenc/audio.c in
    vorbis-tools 1.4.0 and earlier allowed remote attackers to cause a
    denial of service (crash) via a crafted AIFF file. Reported upstream
    by 'pengsu'.
    
    The upstream fix for this has been backported to
    vorbis-tools in Debian LTS (squeeze).
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2015/09/msg00012.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze-lts/vorbis-tools"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Upgrade the affected vorbis-tools, and vorbis-tools-dbg packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vorbis-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vorbis-tools-dbg");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/09/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/09/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"vorbis-tools", reference:"1.4.0-1+deb6u1")) flag++;
    if (deb_check(release:"6.0", prefix:"vorbis-tools-dbg", reference:"1.4.0-1+deb6u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-633.NASL
    descriptionvorbis-tools was updated to fix a buffer overflow in aiff_open(), that could be used to crash or potentially execute code when opening aiff format files. (CVE-2015-6749, bsc#943795).
    last seen2020-06-05
    modified2015-10-06
    plugin id86283
    published2015-10-06
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86283
    titleopenSUSE Security Update : vorbis-tools (openSUSE-2015-633)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2015-633.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(86283);
      script_version("2.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-6749");
    
      script_name(english:"openSUSE Security Update : vorbis-tools (openSUSE-2015-633)");
      script_summary(english:"Check for the openSUSE-2015-633 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "vorbis-tools was updated to fix a buffer overflow in aiff_open(), that
    could be used to crash or potentially execute code when opening aiff
    format files. (CVE-2015-6749, bsc#943795)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=943795"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected vorbis-tools packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libipa_hbac-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libipa_hbac0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libipa_hbac0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnfsidmap-sss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libnfsidmap-sss-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_idmap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_idmap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_idmap0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_nss_idmap-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_nss_idmap0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_nss_idmap0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_simpleifp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_simpleifp0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_simpleifp0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_sudo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libsss_sudo-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-ipa_hbac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-ipa_hbac-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-sss_nss_idmap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-sss_nss_idmap-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-sssd-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-sssd-config-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ad");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ad-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-dbus");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-dbus-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ipa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ipa-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-krb5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-krb5-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-krb5-common-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-krb5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-ldap-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-proxy-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-wbclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-wbclient-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:sssd-wbclient-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:vorbis-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:vorbis-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:vorbis-tools-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:vorbis-tools-lang");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/09/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/10/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE13\.1|SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.1 / 13.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE13.1", reference:"vorbis-tools-1.4.0-14.19.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"vorbis-tools-debuginfo-1.4.0-14.19.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"vorbis-tools-debugsource-1.4.0-14.19.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"vorbis-tools-lang-1.4.0-14.19.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libipa_hbac-devel-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libipa_hbac0-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libipa_hbac0-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libnfsidmap-sss-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libnfsidmap-sss-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_idmap-devel-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_idmap0-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_idmap0-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_nss_idmap-devel-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_nss_idmap0-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_nss_idmap0-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_simpleifp-devel-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_simpleifp0-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_simpleifp0-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_sudo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"libsss_sudo-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-ipa_hbac-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-ipa_hbac-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-sss_nss_idmap-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-sss_nss_idmap-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-sssd-config-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"python-sssd-config-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-ad-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-ad-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-dbus-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-dbus-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-debugsource-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-ipa-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-ipa-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-krb5-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-krb5-common-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-krb5-common-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-krb5-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-ldap-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-ldap-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-proxy-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-proxy-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-tools-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-tools-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-wbclient-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-wbclient-debuginfo-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"sssd-wbclient-devel-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"vorbis-tools-1.4.0-17.11.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"vorbis-tools-debuginfo-1.4.0-17.11.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"vorbis-tools-debugsource-1.4.0-17.11.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"vorbis-tools-lang-1.4.0-17.11.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"sssd-32bit-1.12.2-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"sssd-debuginfo-32bit-1.12.2-3.7.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "vorbis-tools / vorbis-tools-debuginfo / vorbis-tools-debugsource / etc");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_A35F415D572A11E5B0A4F8B156B6DCC8.NASL
    descriptionParis Zoumpouloglou reports : I discovered an integer overflow issue in oggenc, related to the number of channels in the input WAV file. The issue triggers an out-of-bounds memory access which causes oggenc to crash. Paris Zoumpouloglou reports : A crafted WAV file with number of channels set to 0 will cause oggenc to crash due to a division by zero issue. pengsu reports : I discovered an buffer overflow issue in oggenc/audio.c when it tries to open invalid aiff file.
    last seen2020-06-01
    modified2020-06-02
    plugin id85893
    published2015-09-10
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85893
    titleFreeBSD : vorbis-tools, opus-tools -- multiple vulnerabilities (a35f415d-572a-11e5-b0a4-f8b156b6dcc8)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85893);
      script_version("2.2");
      script_cvs_date("Date: 2018/11/10 11:49:44");
    
      script_cve_id("CVE-2014-9638", "CVE-2014-9639", "CVE-2015-6749");
    
      script_name(english:"FreeBSD : vorbis-tools, opus-tools -- multiple vulnerabilities (a35f415d-572a-11e5-b0a4-f8b156b6dcc8)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Paris Zoumpouloglou reports :
    
    I discovered an integer overflow issue in oggenc, related to the
    number of channels in the input WAV file. The issue triggers an
    out-of-bounds memory access which causes oggenc to crash.
    
    Paris Zoumpouloglou reports :
    
    A crafted WAV file with number of channels set to 0 will cause oggenc
    to crash due to a division by zero issue.
    
    pengsu reports :
    
    I discovered an buffer overflow issue in oggenc/audio.c when it tries
    to open invalid aiff file."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=202941"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://trac.xiph.org/ticket/2136"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://trac.xiph.org/ticket/2137"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://trac.xiph.org/ticket/2212"
      );
      # https://vuxml.freebsd.org/freebsd/a35f415d-572a-11e5-b0a4-f8b156b6dcc8.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?254ab1fa"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:opus-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:vorbis-tools");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/08/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/09/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/09/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"vorbis-tools<1.4.0_10,3")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"opus-tools<0.1.9_2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-14663.NASL
    description - oggenc: fix large alloca on bad AIFF input (CVE-2015-6749) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-09-17
    plugin id85964
    published2015-09-17
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/85964
    titleFedora 22 : vorbis-tools-1.4.0-20.fc22 (2015-14663)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-14663.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85964);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-6749");
      script_xref(name:"FEDORA", value:"2015-14663");
    
      script_name(english:"Fedora 22 : vorbis-tools-1.4.0-20.fc22 (2015-14663)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - oggenc: fix large alloca on bad AIFF input
        (CVE-2015-6749)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1258424"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1258443"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-September/166424.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b740c87e"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected vorbis-tools package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:vorbis-tools");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:22");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/09/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/09/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^22([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 22.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC22", reference:"vorbis-tools-1.4.0-20.fc22")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "vorbis-tools");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1010.NASL
    descriptionvorbis-tools is vulnerable to multiple issues that can result in denial of service. CVE-2014-9638 Divide by zero error in oggenc with a WAV file whose number of channels is set to zero. CVE-2014-9639 Integer overflow in oggenc via a crafted number of channels in a WAV file, which triggers an out-of-bounds memory access. CVE-2014-9640 Out-of bounds read in oggenc via a crafted raw file. CVE-2015-6749 Buffer overflow in the aiff_open function in oggenc/audio.c via a crafted AIFF file. For Debian 7
    last seen2020-03-17
    modified2017-07-05
    plugin id101209
    published2017-07-05
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/101209
    titleDebian DLA-1010-1 : vorbis-tools security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-1010-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(101209);
      script_version("3.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-9638", "CVE-2014-9639", "CVE-2014-9640", "CVE-2015-6749");
      script_bugtraq_id(72290, 72292, 72295);
    
      script_name(english:"Debian DLA-1010-1 : vorbis-tools security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "vorbis-tools is vulnerable to multiple issues that can result in
    denial of service.
    
    CVE-2014-9638
    
    Divide by zero error in oggenc with a WAV file whose number of
    channels is set to zero.
    
    CVE-2014-9639
    
    Integer overflow in oggenc via a crafted number of channels in a WAV
    file, which triggers an out-of-bounds memory access.
    
    CVE-2014-9640
    
    Out-of bounds read in oggenc via a crafted raw file.
    
    CVE-2015-6749
    
    Buffer overflow in the aiff_open function in oggenc/audio.c via a
    crafted AIFF file.
    
    For Debian 7 'Wheezy', these problems have been fixed in version
    1.4.0-1+deb7u1.
    
    We recommend that you upgrade your vorbis-tools packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2017/07/msg00002.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/vorbis-tools"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Upgrade the affected vorbis-tools, and vorbis-tools-dbg packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vorbis-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vorbis-tools-dbg");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/07/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2020 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"vorbis-tools", reference:"1.4.0-1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"vorbis-tools-dbg", reference:"1.4.0-1+deb7u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-14664.NASL
    description - oggenc: fix large alloca on bad AIFF input (CVE-2015-6749) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-09-08
    plugin id85826
    published2015-09-08
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/85826
    titleFedora 23 : vorbis-tools-1.4.0-22.fc23 (2015-14664)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2015-14664.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(85826);
      script_version("2.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-6749");
      script_xref(name:"FEDORA", value:"2015-14664");
    
      script_name(english:"Fedora 23 : vorbis-tools-1.4.0-22.fc23 (2015-14664)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - oggenc: fix large alloca on bad AIFF input
        (CVE-2015-6749)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1258424"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1258443"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2015-September/165555.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?de35bea4"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected vorbis-tools package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:vorbis-tools");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:23");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/09/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/09/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^23([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 23.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC23", reference:"vorbis-tools-1.4.0-22.fc23")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "vorbis-tools");
    }