Package        : sox
Version        : 14.4.1-5+deb8u3
CVE ID         : CVE-2017-11332 CVE-2017-11358 CVE-2017-11359 CVE-2017-15371
Debian Bug     : 878809 870328

Multiple vulnerabilities have been discovered in SoX (Sound eXchange),
a sound processing program:

CVE-2017-11332

    The startread function (wav.c) is affected by a divide-by-zero
    vulnerability when processing WAV file with zero channel count. This
    flaw might be leveraged by remote attackers using a crafted WAV file
    to perform denial of service (application crash).

CVE-2017-11358

    The read_samples function (hcom.c) is affected by an invalid memory read
    vulnerability when processing HCOM files with invalid dictionnaries. This
    flaw might be leveraged by remote attackers using a crafted HCOM file to
    perform denial of service (application crash).

CVE-2017-11359

    The wavwritehdr function (wav.c) is affected by a divide-by-zero
    vulnerability when processing WAV files with invalid channel count over
    16 bits. This flaw might be leveraged by remote attackers using a crafted
    WAV file to perform denial of service (application crash).

CVE-2017-15371

    The sox_append_comment() function (formats.c) is vulnerable to a reachable
    assertion when processing FLAC files with metadata declaring more comments
    than provided. This flaw might be leveraged by remote attackers using
    crafted FLAC data to perform denial of service (application crash).

For Debian 8 "Jessie", these problems have been fixed in version
14.4.1-5+deb8u3.

We recommend that you upgrade your sox packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-1705-1: sox security update

March 5, 2019
Multiple vulnerabilities have been discovered in SoX (Sound eXchange), a sound processing program: CVE-2017-11332

Summary

The startread function (wav.c) is affected by a divide-by-zero
vulnerability when processing WAV file with zero channel count. This
flaw might be leveraged by remote attackers using a crafted WAV file
to perform denial of service (application crash).

CVE-2017-11358

The read_samples function (hcom.c) is affected by an invalid memory read
vulnerability when processing HCOM files with invalid dictionnaries. This
flaw might be leveraged by remote attackers using a crafted HCOM file to
perform denial of service (application crash).

CVE-2017-11359

The wavwritehdr function (wav.c) is affected by a divide-by-zero
vulnerability when processing WAV files with invalid channel count over
16 bits. This flaw might be leveraged by remote attackers using a crafted
WAV file to perform denial of service (application crash).

CVE-2017-15371

The sox_append_comment() function (formats.c) is vulnerable to a reachable
assertion when processing FLAC files with metadata declaring more comments
than provided. This flaw might be leveraged by remote attackers using
crafted FLAC data to perform denial of service (application crash).

For Debian 8 "Jessie", these problems have been fixed in version
14.4.1-5+deb8u3.

We recommend that you upgrade your sox packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : sox
Version : 14.4.1-5+deb8u3
CVE ID : CVE-2017-11332 CVE-2017-11358 CVE-2017-11359 CVE-2017-15371
Debian Bug : 878809 870328

Related News