openSUSE Security Update : libvorbis (openSUSE-2018-722)

high Nessus Plugin ID 111093

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for libvorbis fixes the following issues :

The following security issue was fixed :

- Fixed the validation of channels in mapping0_forward(), which previously allowed remote attackers to cause a denial of service via specially crafted files (CVE-2018-10392, bsc#1091070)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected libvorbis packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1091070

Plugin Details

Severity: High

ID: 111093

File Name: openSUSE-2018-722.nasl

Version: 1.4

Type: local

Agent: unix

Published: 7/16/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libvorbis-debugsource, p-cpe:/a:novell:opensuse:libvorbis-devel, p-cpe:/a:novell:opensuse:libvorbis-devel-32bit, p-cpe:/a:novell:opensuse:libvorbis0, p-cpe:/a:novell:opensuse:libvorbis0-32bit, p-cpe:/a:novell:opensuse:libvorbis0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libvorbis0-debuginfo, p-cpe:/a:novell:opensuse:libvorbisenc2, p-cpe:/a:novell:opensuse:libvorbisenc2-32bit, p-cpe:/a:novell:opensuse:libvorbisenc2-32bit-debuginfo, p-cpe:/a:novell:opensuse:libvorbisenc2-debuginfo, p-cpe:/a:novell:opensuse:libvorbisfile3, p-cpe:/a:novell:opensuse:libvorbisfile3-32bit, p-cpe:/a:novell:opensuse:libvorbisfile3-32bit-debuginfo, p-cpe:/a:novell:opensuse:libvorbisfile3-debuginfo, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 7/13/2018

Reference Information

CVE: CVE-2018-10392