Ubuntu update for libvorbis



Published: 2018-02-14
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-14632
CVE-2017-14633
CWE-ID CWE-119
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Memory corruption

EUVDB-ID: #VU10569

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14632

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi->channels<=0. A remote attacker can supply specially crafted files, trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation

Update the affected packages.

Ubuntu 17.10:
libvorbis0a 1.3.5-4ubuntu0.1
Ubuntu 16.04 LTS:
libvorbis0a 1.3.5-3ubuntu0.1
Ubuntu 14.04 LTS:
libvorbis0a 1.3.2-1.3ubuntu1.1

Vulnerable software versions

Ubuntu: 14.04 - 17.10

CPE2.3 External links

http://www.ubuntu.com/usn/usn-3569-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU10571

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14633

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the function mapping0_forward() in mapping0.c due to out-of-bounds array read. A remote attacker can send the specially crafted audio file, trick the victim into operating it with vorbis_analysis() and cause the application to crash.

Mitigation

Update the affected packages.

Ubuntu 17.10:
libvorbis0a 1.3.5-4ubuntu0.1
Ubuntu 16.04 LTS:
libvorbis0a 1.3.5-3ubuntu0.1
Ubuntu 14.04 LTS:
libvorbis0a 1.3.2-1.3ubuntu1.1

Vulnerable software versions

Ubuntu: 14.04 - 17.10

CPE2.3 External links

http://www.ubuntu.com/usn/usn-3569-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###