Vulnerability CVE-2017-15372: Information

Description

There is a stack-based buffer overflow in the lsx_ms_adpcm_block_expand_i function of adpcm.c in Sound eXchange (SoX) 14.4.2. A Crafted input will lead to a denial of service attack during conversion of an audio file.

Severity: MEDIUM (5.5) Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Published: Oct. 16, 2017
Modified: June 24, 2021
Error type identifier: CWE-119

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
soxsisyphus14.4.2-alt714.4.2-alt7ALT-PU-2024-6289-3344866Fixed
soxsisyphus_e2k14.4.2-alt714.4.2-alt7ALT-PU-2024-6551-1-Fixed
soxsisyphus_riscv6414.4.2-alt714.4.2-alt7ALT-PU-2024-6403-1-Fixed
soxsisyphus_loongarch6414.4.2-alt714.4.2-alt7ALT-PU-2024-6418-1-Fixed
soxp1014.4.2-alt714.4.2-alt7ALT-PU-2024-6378-3344935Fixed
soxp10_e2k14.4.2-alt714.4.2-alt7ALT-PU-2024-6891-1-Fixed
soxc10f114.4.2-alt714.4.2-alt7ALT-PU-2024-6855-3345456Fixed
soxc9f214.4.2-alt714.4.2-alt7ALT-PU-2024-6966-3345644Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1500553
  • Exploit
  • Issue Tracking
  • Third Party Advisory
[debian-lts-announce] 20171130 [SECURITY] [DLA 1197-1] sox security update
  • Mailing List
  • Third Party Advisory
GLSA-201810-02
  • Third Party Advisory
[debian-lts-announce] 20190228 [SECURITY] [DLA 1695-1] sox security update
  • Mailing List
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:sound_exchange_project:sound_exchange:14.4.2:*:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*