Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.891010
Kategorie:Debian Local Security Checks
Titel:Debian LTS: Security Advisory for vorbis-tools (DLA-1010-1)
Zusammenfassung:vorbis-tools is vulnerable to multiple issues that can result in denial;of service.;;CVE-2014-9638;;Divide by zero error in oggenc with a WAV file whose number of;channels is set to zero.;;CVE-2014-9639;;Integer overflow in oggenc via a crafted number of channels in a WAV;file, which triggers an out-of-bounds memory access.;;CVE-2014-9640;;Out-of bounds read in oggenc via a crafted raw file.;;CVE-2015-6749;;Buffer overflow in the aiff_open function in oggenc/audio.c;via a crafted AIFF file.
Beschreibung:Summary:
vorbis-tools is vulnerable to multiple issues that can result in denial
of service.

CVE-2014-9638

Divide by zero error in oggenc with a WAV file whose number of
channels is set to zero.

CVE-2014-9639

Integer overflow in oggenc via a crafted number of channels in a WAV
file, which triggers an out-of-bounds memory access.

CVE-2014-9640

Out-of bounds read in oggenc via a crafted raw file.

CVE-2015-6749

Buffer overflow in the aiff_open function in oggenc/audio.c
via a crafted AIFF file.

Affected Software/OS:
vorbis-tools on Debian Linux

Solution:
For Debian 7 'Wheezy', these problems have been fixed in version
1.4.0-1+deb7u1.

We recommend that you upgrade your vorbis-tools packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-9638
BugTraq ID: 72290
http://www.securityfocus.com/bid/72290
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150570.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150543.html
http://seclists.org/fulldisclosure/2015/Jan/78
https://trac.xiph.org/ticket/2137
http://www.openwall.com/lists/oss-security/2015/01/21/5
http://www.openwall.com/lists/oss-security/2015/01/22/9
SuSE Security Announcement: openSUSE-SU-2015:0522 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-03/msg00054.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9639
BugTraq ID: 72295
http://www.securityfocus.com/bid/72295
https://trac.xiph.org/ticket/2136
Common Vulnerability Exposure (CVE) ID: CVE-2014-9640
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148852.html
http://www.mandriva.com/security/advisories?name=MDVSA-2015:037
http://www.openwall.com/lists/oss-security/2015/01/21/6
SuSE Security Announcement: openSUSE-SU-2015:0231 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00032.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-6749
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166424.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165555.html
http://seclists.org/oss-sec/2015/q3/455
http://seclists.org/oss-sec/2015/q3/457
SuSE Security Announcement: openSUSE-SU-2015:1686 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-10/msg00013.html
CopyrightCopyright (C) 2018 Greenbone Networks GmbH http://greenbone.net

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.