MGASA-2023-0059 - Updated sox packages fix security vulnerability

Publication date: 27 Feb 2023
URL: https://advisories.mageia.org/MGASA-2023-0059.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2019-13590,
     CVE-2021-23159,
     CVE-2021-23172,
     CVE-2021-23210,
     CVE-2021-33844,
     CVE-2021-3643,
     CVE-2021-40426,
     CVE-2022-3165,
     CVE-2022-31650

CVE-2019-13590: sox-fmt validation
CVE-2021-3643 and CVE-2021-23210: voc validation
CVE-2021-23159 and CVE-2021-23172: hcom validation
CVE-2021-33844: wav validation
CVE-2021-40426: sphere validation
CVE-2022-31650: aiff validation
CVE-2022-31651: reject implausible rate

References:
- https://bugs.mageia.org/show_bug.cgi?id=30291
- https://talosintelligence.com/vulnerability_reports/TALOS-2021-1434
- https://www.debian.org/lts/security/2023/dla-3315
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13590
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23159
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23172
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23210
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33844
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3643
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40426
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3165
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31650

SRPMS:
- 8/core/sox-14.4.3-0.git20200117.3.1.mga8

Mageia 2023-0059: sox security update

CVE-2019-13590: sox-fmt validation CVE-2021-3643 and CVE-2021-23210: voc validation CVE-2021-23159 and CVE-2021-23172: hcom validation CVE-2021-33844: wav validation CVE-2021-40426...

Summary

CVE-2019-13590: sox-fmt validation CVE-2021-3643 and CVE-2021-23210: voc validation CVE-2021-23159 and CVE-2021-23172: hcom validation CVE-2021-33844: wav validation CVE-2021-40426: sphere validation CVE-2022-31650: aiff validation CVE-2022-31651: reject implausible rate

References

- https://bugs.mageia.org/show_bug.cgi?id=30291

- https://talosintelligence.com/vulnerability_reports/TALOS-2021-1434

- https://www.debian.org/lts/security/2023/dla-3315

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13590

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23159

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23172

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23210

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33844

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3643

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40426

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3165

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31650

Resolution

MGASA-2023-0059 - Updated sox packages fix security vulnerability

SRPMS

- 8/core/sox-14.4.3-0.git20200117.3.1.mga8

Severity
Publication date: 27 Feb 2023
URL: https://advisories.mageia.org/MGASA-2023-0059.html
Type: security
CVE: CVE-2019-13590, CVE-2021-23159, CVE-2021-23172, CVE-2021-23210, CVE-2021-33844, CVE-2021-3643, CVE-2021-40426, CVE-2022-3165, CVE-2022-31650

Related News