Vulnerabilities > CVE-2017-17554 - NULL Pointer Dereference vulnerability in Aubio 0.4.6

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
aubio
CWE-476
nessus

Summary

A NULL pointer dereference (DoS) Vulnerability was found in the function aubio_source_avcodec_readframe in io/source_avcodec.c of aubio 0.4.6, which may lead to DoS when playing a crafted audio file.

Vulnerable Configurations

Part Description Count
Application
Aubio
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-457.NASL
    descriptionThis update for aubio fixes the following security issue : - CVE-2017-17554: Prevent NULL pointer dereference in the function aubio_source_avcodec_readframe which may have lead to DoS when playing a crafted audio file (bsc#1072317).
    last seen2020-06-01
    modified2020-06-02
    plugin id123193
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123193
    titleopenSUSE Security Update : aubio (openSUSE-2019-457)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-457.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123193);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/30");
    
      script_cve_id("CVE-2017-17554");
    
      script_name(english:"openSUSE Security Update : aubio (openSUSE-2019-457)");
      script_summary(english:"Check for the openSUSE-2019-457 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for aubio fixes the following security issue :
    
      - CVE-2017-17554: Prevent NULL pointer dereference in the
        function aubio_source_avcodec_readframe which may have
        lead to DoS when playing a crafted audio file
        (bsc#1072317)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1072317"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected aubio packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:aubio-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:aubio-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:aubio-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libaubio-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libaubio5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libaubio5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libaubio5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libaubio5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-aubio-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python2-aubio");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python2-aubio-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-aubio");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python3-aubio-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/12/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"aubio-debugsource-0.4.6-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"aubio-tools-0.4.6-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"aubio-tools-debuginfo-0.4.6-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libaubio-devel-0.4.6-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libaubio5-0.4.6-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libaubio5-debuginfo-0.4.6-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libaubio5-32bit-0.4.6-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libaubio5-32bit-debuginfo-0.4.6-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"python-aubio-debugsource-0.4.6-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"python2-aubio-0.4.6-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"python2-aubio-debuginfo-0.4.6-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"python3-aubio-0.4.6-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"python3-aubio-debuginfo-0.4.6-lp150.3.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "aubio-debugsource / aubio-tools / aubio-tools-debuginfo / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-651.NASL
    descriptionThis update for aubio fixes the following security issue : - CVE-2017-17554: Prevent NULL pointer dereference in the function aubio_source_avcodec_readframe which may have lead to DoS when playing a crafted audio file (bsc#1072317).
    last seen2020-06-05
    modified2018-06-19
    plugin id110609
    published2018-06-19
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110609
    titleopenSUSE Security Update : aubio (openSUSE-2018-651)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-651.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(110609);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2017-17554");
    
      script_name(english:"openSUSE Security Update : aubio (openSUSE-2018-651)");
      script_summary(english:"Check for the openSUSE-2018-651 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for aubio fixes the following security issue :
    
      - CVE-2017-17554: Prevent NULL pointer dereference in the
        function aubio_source_avcodec_readframe which may have
        lead to DoS when playing a crafted audio file
        (bsc#1072317)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1072317"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected aubio packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:aubio-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:aubio-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:aubio-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libaubio-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libaubio4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libaubio4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libaubio4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libaubio4-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/06/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/06/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.3", reference:"aubio-debugsource-0.4.1-9.6.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"aubio-tools-0.4.1-9.6.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"aubio-tools-debuginfo-0.4.1-9.6.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libaubio-devel-0.4.1-9.6.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libaubio4-0.4.1-9.6.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libaubio4-debuginfo-0.4.1-9.6.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libaubio4-32bit-0.4.1-9.6.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libaubio4-debuginfo-32bit-0.4.1-9.6.2") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "aubio-debugsource / aubio-tools / aubio-tools-debuginfo / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-652.NASL
    descriptionThis update for aubio fixes the following security issue : - CVE-2017-17554: Prevent NULL pointer dereference in the function aubio_source_avcodec_readframe which may have lead to DoS when playing a crafted audio file (bsc#1072317).
    last seen2020-06-05
    modified2018-06-19
    plugin id110610
    published2018-06-19
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110610
    titleopenSUSE Security Update : aubio (openSUSE-2018-652)