Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-1420 First vendor Publication 2008-05-16
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in residue partition value (aka partvals) evaluation in Xiph.org libvorbis 1.2.0 and earlier allows remote attackers to execute arbitrary code via a crafted OGG file, which triggers a heap overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1420

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13839
 
Oval ID: oval:org.mitre.oval:def:13839
Title: USN-825-1 -- libvorbis vulnerability
Description: It was discovered that libvorbis did not correctly handle certain malformed ogg files. If a user were tricked into opening a specially crafted ogg file with an application that uses libvorbis, an attacker could execute arbitrary code with the user�s privileges. USN-682-1 provided updated libvorbis packages to fix multiple security vulnerabilities. The upstream security patch to fix CVE-2008-1420 introduced a regression when reading sound files encoded with libvorbis 1.0beta1. This update corrects the problem. Original advisory details: It was discovered that libvorbis did not correctly handle certain malformed sound files. If a user were tricked into opening a specially crafted sound file with an application that uses libvorbis, an attacker could execute arbitrary code with the user�s privileges
Family: unix Class: patch
Reference(s): USN-825-1
CVE-2009-2663
CVE-2008-1420
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): libvorbis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9500
 
Oval ID: oval:org.mitre.oval:def:9500
Title: Integer overflow in residue partition value (aka partvals) evaluation in Xiph.org libvorbis 1.2.0 and earlier allows remote attackers to execute arbitrary code via a crafted OGG file, which triggers a heap overflow.
Description: Integer overflow in residue partition value (aka partvals) evaluation in Xiph.org libvorbis 1.2.0 and earlier allows remote attackers to execute arbitrary code via a crafted OGG file, which triggers a heap overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1420
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

OpenVAS Exploits

Date Description
2009-12-03 Name : FreeBSD Ports: libvorbis
File : nvt/freebsd_libvorbis1.nasl
2009-10-13 Name : SLES10: Security update for libvorbis
File : nvt/sles10_libvorbis.nasl
2009-10-10 Name : SLES9: Security update for libvorbis
File : nvt/sles9p5026120.nasl
2009-09-02 Name : Ubuntu USN-825-1 (libvorbis)
File : nvt/ubuntu_825_1.nasl
2009-04-09 Name : Mandriva Update for libvorbis MDVSA-2008:102 (libvorbis)
File : nvt/gb_mandriva_MDVSA_2008_102.nasl
2009-03-23 Name : Ubuntu Update for libvorbis vulnerabilities USN-682-1
File : nvt/gb_ubuntu_USN_682_1.nasl
2009-03-06 Name : RedHat Update for libvorbis RHSA-2008:0270-01
File : nvt/gb_RHSA-2008_0270-01_libvorbis.nasl
2009-03-06 Name : RedHat Update for libvorbis RHSA-2008:0271-01
File : nvt/gb_RHSA-2008_0271-01_libvorbis.nasl
2009-02-27 Name : CentOS Update for libvorbis CESA-2008:0270 centos3 i386
File : nvt/gb_CESA-2008_0270_libvorbis_centos3_i386.nasl
2009-02-27 Name : CentOS Update for libvorbis CESA-2008:0270 centos3 x86_64
File : nvt/gb_CESA-2008_0270_libvorbis_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for libvorbis CESA-2008:0271-01 centos2 i386
File : nvt/gb_CESA-2008_0271-01_libvorbis_centos2_i386.nasl
2009-02-17 Name : Fedora Update for libvorbis FEDORA-2008-3898
File : nvt/gb_fedora_2008_3898_libvorbis_fc7.nasl
2009-02-17 Name : Fedora Update for libvorbis FEDORA-2008-3934
File : nvt/gb_fedora_2008_3934_libvorbis_fc8.nasl
2009-02-17 Name : Fedora Update for libvorbis FEDORA-2008-3910
File : nvt/gb_fedora_2008_3910_libvorbis_fc9.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200806-09 (libvorbis)
File : nvt/glsa_200806_09.nasl
2008-09-04 Name : FreeBSD Ports: libvorbis
File : nvt/freebsd_libvorbis0.nasl
2008-06-11 Name : Debian Security Advisory DSA 1591-1 (libvorbis)
File : nvt/deb_1591_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
45156 libvorbis OGG File Residue Partition Values Processing Overflow

Nessus® Vulnerability Scanner

Date Description
2015-08-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3dac84c9bce141999784d68af1eb7b2e.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0270.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080514_libvorbis_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-11-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_94edff42d93d11dea4340211d880e350.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12159.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-825-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-102.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-682-1.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200806-09.nasl - Type : ACT_GATHER_INFO
2008-06-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1591.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libvorbis-5259.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote openSUSE host is missing a security update.
File : suse_libvorbis-5258.nasl - Type : ACT_GATHER_INFO
2008-05-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f5a76faf244c11ddb1430211d880e350.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0270.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0271.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3898.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0270.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3934.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3910.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/29206
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=440706
DEBIAN http://www.debian.org/security/2008/dsa-1591
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00243.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00247.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00256.html
GENTOO http://security.gentoo.org/glsa/glsa-200806-09.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:102
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0270.html
http://www.redhat.com/support/errata/RHSA-2008-0271.html
SECTRACK http://www.securitytracker.com/id?1020029
SECUNIA http://secunia.com/advisories/30234
http://secunia.com/advisories/30237
http://secunia.com/advisories/30247
http://secunia.com/advisories/30259
http://secunia.com/advisories/30479
http://secunia.com/advisories/30581
http://secunia.com/advisories/30820
http://secunia.com/advisories/32946
http://secunia.com/advisories/36463
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00001.html
UBUNTU http://www.ubuntu.com/usn/USN-682-1
https://usn.ubuntu.com/825-1/
VUPEN http://www.vupen.com/english/advisories/2008/1510/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42402

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2020-05-23 00:21:28
  • Multiple Updates
2018-10-04 00:19:32
  • Multiple Updates
2017-09-29 09:23:28
  • Multiple Updates
2017-08-08 09:23:58
  • Multiple Updates
2016-11-08 21:24:32
  • Multiple Updates
2016-06-28 23:58:57
  • Multiple Updates
2016-04-26 17:14:45
  • Multiple Updates
2015-08-27 13:38:34
  • Multiple Updates
2014-02-17 10:44:20
  • Multiple Updates
2013-05-11 00:13:06
  • Multiple Updates