- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201612-30
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: SoX: User-assisted execution of arbitrary code
     Date: December 11, 2016
     Bugs: #533296
       ID: 201612-30

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple heap overflows in SoX may allow remote attackers to execute
arbitrary code.

Background
=========
SoX is a command line utility that can convert various formats of
computer audio files in to other formats.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-sound/sox              < 14.4.2                  >= 14.4.2

Description
==========
A heap-based buffer overflow can be triggered when processing a
malicious NIST Sphere or WAV audio file.

Impact
=====
A remote attacker could coerce the victim to run SoX against their
malicious file. This may be leveraged by an attacker to gain control of
program execution with the privileges of the user.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All SoX users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-sound/sox-14.4.2"

References
=========
[ 1 ] CVE-2014-8145
      http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8145

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201612-30

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201612-30: SoX: User-assisted execution of arbitrary code

Multiple heap overflows in SoX may allow remote attackers to execute arbitrary code.

Summary

A heap-based buffer overflow can be triggered when processing a malicious NIST Sphere or WAV audio file.

Resolution

All SoX users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-sound/sox-14.4.2"

References

[ 1 ] CVE-2014-8145 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8145

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201612-30

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: SoX: User-assisted execution of arbitrary code
Date: December 11, 2016
Bugs: #533296
ID: 201612-30

Synopsis

Multiple heap overflows in SoX may allow remote attackers to execute arbitrary code.

Background

SoX is a command line utility that can convert various formats of computer audio files in to other formats.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-sound/sox < 14.4.2 >= 14.4.2

Impact

===== A remote attacker could coerce the victim to run SoX against their malicious file. This may be leveraged by an attacker to gain control of program execution with the privileges of the user.

Workaround

There is no known workaround at this time.

Related News