Bug 2091798 (CVE-2021-40426) - CVE-2021-40426 sox: heap-based buffer overflow vulnerability exists in the sphere.c start_read() function
Summary: CVE-2021-40426 sox: heap-based buffer overflow vulnerability exists in the sp...
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2021-40426
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2094686 2094687 2094688
Blocks: 2091808
TreeView+ depends on / blocked
 
Reported: 2022-05-31 05:46 UTC by Sandipan Roy
Modified: 2022-07-01 12:07 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A heap-based buffer overflow vulnerability exists in the sphere.c start_read() functionality of the Sound Exchange sox library. A specially-crafted file can lead to a heap buffer overflow. This flaw allows an attacker to provide a malicious file to trigger this vulnerability.
Clone Of:
Environment:
Last Closed: 2022-06-08 09:20:31 UTC
Embargoed:


Attachments (Terms of Use)

Description Sandipan Roy 2022-05-31 05:46:00 UTC
A heap-based buffer overflow vulnerability exists in the sphere.c start_read() functionality of Sound Exchange libsox 14.4.2 and master commit 42b3557e. A specially-crafted file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.

https://talosintelligence.com/vulnerability_reports/TALOS-2021-1434

Comment 1 Sandipan Roy 2022-06-08 07:59:26 UTC
Created sox tracking bugs for this issue:

Affects: epel-8 [bug 2094686]
Affects: fedora-35 [bug 2094687]
Affects: fedora-36 [bug 2094688]

Comment 2 Product Security DevOps Team 2022-06-08 09:20:30 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-40426


Note You need to log in before you can comment on or make changes to this bug.