Executive Summary

Summary
Title libvorbis vulnerability
Informations
Name USN-1370-1 First vendor Publication 2012-02-20
Vendor Ubuntu Last vendor Modification 2012-02-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10 - Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS

Summary:

libvorbis could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - libvorbis: The Vorbis General Audio Compression Codec

Details:

It was discovered that libvorbis did not correctly handle certain malformed ogg files. If a user were tricked into opening a specially crafted ogg file with an application that uses libvorbis, an attacker could cause a denial of service or possibly execute arbitrary code with the user's privileges.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.10:
libvorbis0a 1.3.2-1ubuntu2.1

Ubuntu 11.04:
libvorbis0a 1.3.2-1ubuntu1.1

Ubuntu 10.10:
libvorbis0a 1.3.1-1ubuntu0.1

Ubuntu 10.04 LTS:
libvorbis0a 1.2.3-3ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1370-1
CVE-2012-0444

Package Information:
https://launchpad.net/ubuntu/+source/libvorbis/1.3.2-1ubuntu2.1
https://launchpad.net/ubuntu/+source/libvorbis/1.3.2-1ubuntu1.1
https://launchpad.net/ubuntu/+source/libvorbis/1.3.1-1ubuntu0.1
https://launchpad.net/ubuntu/+source/libvorbis/1.2.3-3ubuntu1.1

Original Source

Url : http://www.ubuntu.com/usn/USN-1370-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14464
 
Oval ID: oval:org.mitre.oval:def:14464
Title: Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 do not properly initialize nsChildView data structures, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Ogg Vorbis file.
Description: Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 do not properly initialize nsChildView data structures, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Ogg Vorbis file.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0444
Version: 24
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla Seamonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15190
 
Oval ID: oval:org.mitre.oval:def:15190
Title: DSA-2412-1 libvorbis -- buffer overflow
Description: It was discovered that a heap overflow in the Vorbis audio compression library could lead to the execution of arbitrary code if a malformed Ogg Vorbis file is processed.
Family: unix Class: patch
Reference(s): DSA-2412-1
CVE-2012-0444
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libvorbis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15402
 
Oval ID: oval:org.mitre.oval:def:15402
Title: USN-1370-1 -- libvorbis vulnerability
Description: libvorbis: The Vorbis General Audio Compression Codec libvorbis could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1370-1
CVE-2012-0444
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): libvorbis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21408
 
Oval ID: oval:org.mitre.oval:def:21408
Title: RHSA-2012:0136: libvorbis security update (Important)
Description: Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 do not properly initialize nsChildView data structures, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Ogg Vorbis file.
Family: unix Class: patch
Reference(s): RHSA-2012:0136-01
CESA-2012:0136
CVE-2012-0444
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): libvorbis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22843
 
Oval ID: oval:org.mitre.oval:def:22843
Title: ELSA-2012:0136: libvorbis security update (Important)
Description: Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 do not properly initialize nsChildView data structures, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Ogg Vorbis file.
Family: unix Class: patch
Reference(s): ELSA-2012:0136-01
CVE-2012-0444
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): libvorbis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23762
 
Oval ID: oval:org.mitre.oval:def:23762
Title: DEPRECATED: ELSA-2012:0136: libvorbis security update (Important)
Description: Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 do not properly initialize nsChildView data structures, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Ogg Vorbis file.
Family: unix Class: patch
Reference(s): ELSA-2012:0136-01
CVE-2012-0444
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Oracle Linux 4
Product(s): libvorbis
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 288
Application 105
Application 166
Os 4
Os 2
Os 1
Os 2
Os 3
Os 2

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2406-1 (icedove - several vulnerabilities)
File : nvt/deb_2406_1.nasl
2012-08-03 Name : Mandriva Update for libvorbis MDVSA-2012:052 (libvorbis)
File : nvt/gb_mandriva_MDVSA_2012_052.nasl
2012-08-03 Name : SuSE Update for MozillaFirefox openSUSE-SU-2012:0234-1 (MozillaFirefox)
File : nvt/gb_suse_2012_0234_1.nasl
2012-08-02 Name : SuSE Update for libvorbis openSUSE-SU-2012:0319-1 (libvorbis)
File : nvt/gb_suse_2012_0319_1.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0079 centos5
File : nvt/gb_CESA-2012_0079_firefox_centos5.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0079 centos6
File : nvt/gb_CESA-2012_0079_firefox_centos6.nasl
2012-07-30 Name : CentOS Update for libvorbis CESA-2012:0136 centos4
File : nvt/gb_CESA-2012_0136_libvorbis_centos4.nasl
2012-07-30 Name : CentOS Update for libvorbis CESA-2012:0136 centos5
File : nvt/gb_CESA-2012_0136_libvorbis_centos5.nasl
2012-07-30 Name : CentOS Update for libvorbis CESA-2012:0136 centos6
File : nvt/gb_CESA-2012_0136_libvorbis_centos6.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0079 centos4
File : nvt/gb_CESA-2012_0079_firefox_centos4.nasl
2012-03-19 Name : Fedora Update for libvorbis FEDORA-2012-1652
File : nvt/gb_fedora_2012_1652_libvorbis_fc16.nasl
2012-03-16 Name : Ubuntu Update for thunderbird USN-1369-1
File : nvt/gb_ubuntu_USN_1369_1.nasl
2012-03-12 Name : Debian Security Advisory DSA 2412-1 (libvorbis)
File : nvt/deb_2412_1.nasl
2012-02-21 Name : RedHat Update for libvorbis RHSA-2012:0136-01
File : nvt/gb_RHSA-2012_0136-01_libvorbis.nasl
2012-02-21 Name : Ubuntu Update for libvorbis USN-1370-1
File : nvt/gb_ubuntu_USN_1370_1.nasl
2012-02-13 Name : Ubuntu Update for xulrunner-1.9.2 USN-1353-1
File : nvt/gb_ubuntu_USN_1353_1.nasl
2012-02-13 Name : Ubuntu Update for thunderbird USN-1350-1
File : nvt/gb_ubuntu_USN_1350_1.nasl
2012-02-12 Name : Debian Security Advisory DSA 2402-1 (iceape)
File : nvt/deb_2402_1.nasl
2012-02-12 Name : Debian Security Advisory DSA 2400-1 (iceweasel)
File : nvt/deb_2400_1.nasl
2012-02-06 Name : Mozilla Products Multiple Unspecified Vulnerabilities - Feb12 (MAC OS X)
File : nvt/gb_mozilla_prdts_mult_vuln_macosx_feb12.nasl
2012-02-06 Name : Ubuntu Update for firefox USN-1355-1
File : nvt/gb_ubuntu_USN_1355_1.nasl
2012-02-06 Name : Ubuntu Update for mozvoikko USN-1355-2
File : nvt/gb_ubuntu_USN_1355_2.nasl
2012-02-06 Name : Ubuntu Update for ubufox USN-1355-3
File : nvt/gb_ubuntu_USN_1355_3.nasl
2012-02-06 Name : Mandriva Update for mozilla MDVSA-2012:013 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_013.nasl
2012-02-03 Name : Mozilla Products Multiple Unspecified Vulnerabilities - Feb12 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_win_feb12.nasl
2012-02-01 Name : RedHat Update for firefox RHSA-2012:0079-01
File : nvt/gb_RHSA-2012_0079-01_firefox.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla products Ogg Vorbis decoding memory corruption attempt
RuleID : 25298 - Revision : 6 - Type : FILE-MULTIMEDIA
2014-01-10 Mozilla products Ogg Vorbis decoding memory corruption attempt
RuleID : 25297 - Revision : 8 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2015-08-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_40497e81fee34e549d5f175a5c633b73.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libvorbis_20120626.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0422.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_seamonkey-120207.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_mozilla-js192-120201.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libvorbis-120221.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaThunderbird-120201.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaFirefox-120201.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-83.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-141.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-47.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0136.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0079.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120131_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120215_libvorbis_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-04-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-052.nasl - Type : ACT_GATHER_INFO
2012-03-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libvorbis-7984.nasl - Type : ACT_GATHER_INFO
2012-03-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvorbis-120221.nasl - Type : ACT_GATHER_INFO
2012-02-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1370-1.nasl - Type : ACT_GATHER_INFO
2012-02-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2412.nasl - Type : ACT_GATHER_INFO
2012-02-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1369-1.nasl - Type : ACT_GATHER_INFO
2012-02-17 Name : The remote Fedora host is missing a security update.
File : fedora_2012-1652.nasl - Type : ACT_GATHER_INFO
2012-02-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0136.nasl - Type : ACT_GATHER_INFO
2012-02-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0136.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2406.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner192-120206.nasl - Type : ACT_GATHER_INFO
2012-02-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1353-1.nasl - Type : ACT_GATHER_INFO
2012-02-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1350-1.nasl - Type : ACT_GATHER_INFO
2012-02-08 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7949.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-10-120202.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1355-1.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1355-2.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1355-3.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-013.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2402.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2400.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0079.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Mac OS X host contains an email client that is potentially affecte...
File : macosx_thunderbird_10_0.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_3_6_26.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_10_0.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Mac OS X host contains an email client that is potentially affecte...
File : macosx_thunderbird_3_1_18.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Windows host contains a web browser that is affected by several vu...
File : seamonkey_27.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0079.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_100.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_3118.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_100.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_3626.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:59:44
  • Multiple Updates