ID CVE-2008-1420
Summary Integer overflow in residue partition value (aka partvals) evaluation in Xiph.org libvorbis 1.2.0 and earlier allows remote attackers to execute arbitrary code via a crafted OGG file, which triggers a heap overflow.
References
Vulnerable Configurations
  • cpe:2.3:o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*
    cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*
  • cpe:2.3:a:xiph.org:libvorbis:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:xiph.org:libvorbis:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:xiph.org:libvorbis:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:xiph.org:libvorbis:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:xiph.org:libvorbis:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:xiph.org:libvorbis:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:xiph.org:libvorbis:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:xiph.org:libvorbis:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:xiph.org:libvorbis:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:xiph.org:libvorbis:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:xiph.org:libvorbis:1.12:*:*:*:*:*:*:*
    cpe:2.3:a:xiph.org:libvorbis:1.12:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 03-10-2018 - 21:53)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:19:48.775-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Integer overflow in residue partition value (aka partvals) evaluation in Xiph.org libvorbis 1.2.0 and earlier allows remote attackers to execute arbitrary code via a crafted OGG file, which triggers a heap overflow.
family unix
id oval:org.mitre.oval:def:9500
status accepted
submitted 2010-07-09T03:56:16-04:00
title Integer overflow in residue partition value (aka partvals) evaluation in Xiph.org libvorbis 1.2.0 and earlier allows remote attackers to execute arbitrary code via a crafted OGG file, which triggers a heap overflow.
version 30
redhat via4
advisories
  • rhsa
    id RHSA-2008:0270
  • rhsa
    id RHSA-2008:0271
rpms
  • libvorbis-1:1.0-10.el3
  • libvorbis-1:1.1.0-3.el4_6.1
  • libvorbis-1:1.1.2-3.el5_1.2
  • libvorbis-debuginfo-1:1.0-10.el3
  • libvorbis-debuginfo-1:1.1.0-3.el4_6.1
  • libvorbis-debuginfo-1:1.1.2-3.el5_1.2
  • libvorbis-devel-1:1.0-10.el3
  • libvorbis-devel-1:1.1.0-3.el4_6.1
  • libvorbis-devel-1:1.1.2-3.el5_1.2
  • libvorbis-0:1.0rc2-9.el2
  • libvorbis-devel-0:1.0rc2-9.el2
refmap via4
bid 29206
confirm https://bugzilla.redhat.com/show_bug.cgi?id=440706
debian DSA-1591
fedora
  • FEDORA-2008-3898
  • FEDORA-2008-3910
  • FEDORA-2008-3934
gentoo GLSA-200806-09
mandriva MDVSA-2008:102
sectrack 1020029
secunia
  • 30234
  • 30237
  • 30247
  • 30259
  • 30479
  • 30581
  • 30820
  • 32946
  • 36463
suse SUSE-SR:2008:012
ubuntu
  • USN-682-1
  • USN-825-1
vupen ADV-2008-1510
xf libvorbis-residue-bo(42402)
Last major update 03-10-2018 - 21:53
Published 16-05-2008 - 12:54
Last modified 03-10-2018 - 21:53
Back to Top