Vulnerabilities > CVE-2018-10393 - Out-of-bounds Read vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
xiph-org
debian
redhat
CWE-125
nessus

Summary

bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-based buffer over-read.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-1321-1.NASL
    descriptionThis update for libvorbis fixes the following issues: Security issues fixed : - CVE-2018-10393: Fixed stack-based buffer over-read in bark_noise_hybridm (bsc#1091072). - CVE-2017-14160: Fixed out-of-bounds access inside bark_noise_hybridmp function (bsc#1059812). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id109888
    published2018-05-17
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109888
    titleSUSE SLES11 Security Update : libvorbis (SUSE-SU-2018:1321-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2013.NASL
    descriptionSeveral issues have been found in libvorbis, a decoder library for Vorbis General Audio Compression Codec. The fix for CVE-2017-14160 and CVE-2018-10393 improve the bound checking for very low sample rates. CVE-2018-10392 was found because the number of channels was not validated and a remote attacker could cause a denial of service. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id131431
    published2019-12-03
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131431
    titleDebian DLA-2013-1 : libvorbis security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-2E385F97E2.NASL
    descriptionMinGW cross compiled libvorbis 1.3.6 + various patches backported from git. This is a security fix for: CVE-2017-11333 CVE-2017-11735 CVE-2017-14160 CVE-2017-14632 CVE-2017-14633 CVE-2018-5146 CVE-2018-10392 CVE-2018-10393 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id121318
    published2019-01-23
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121318
    titleFedora 29 : mingw-libvorbis (2019-2e385f97e2)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2345.NASL
    descriptionAccording to the versions of the libvorbis package installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-based buffer over-read.(CVE-2018-10393) - mapping0_forward in mapping0.c in Xiph.Org libvorbis 1.3.6 does not validate the number of channels, which allows remote attackers to cause a denial of service (heap-based buffer overflow or over-read) or possibly have unspecified other impact via a crafted file.(CVE-2018-10392) - The bark_noise_hybridmp function in psy.c in Xiph.Org libvorbis 1.3.5 allows remote attackers to cause a denial of service (out-of-bounds access and application crash) or possibly have unspecified other impact via a crafted mp4 file.(CVE-2017-14160) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id131510
    published2019-12-03
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131510
    titleEulerOS Virtualization for ARM 64 3.0.3.0 : libvorbis (EulerOS-SA-2019-2345)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202003-36.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202003-36 (libvorbis: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in libvorbis. Please review the CVE identifiers referenced below for details. Impact : A remote attacker, by enticing the user to process a specially crafted audio file, could possibly cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-03-21
    modified2020-03-18
    plugin id134642
    published2020-03-18
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134642
    titleGLSA-202003-36 : libvorbis: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-1324-1.NASL
    descriptionThis update for libvorbis fixes the following issues: Security issues fixed : - CVE-2018-10393: Fixed stack-based buffer over-read in bark_noise_hybridm (bsc#1091072). - CVE-2017-14160: Fixed out-of-bounds access inside bark_noise_hybridmp function (bsc#1059812). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id109891
    published2018-05-17
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109891
    titleSUSE SLED12 / SLES12 Security Update : libvorbis (SUSE-SU-2018:1324-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-0259281AB6.NASL
    descriptionSync with git (CVE-2017-14160, CVE-2018-10392, CVE-2018-10393, bz#1516379) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120203
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120203
    titleFedora 28 : 1:libvorbis (2018-0259281ab6)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-472.NASL
    descriptionThis update for libvorbis fixes the following issues : Security issues fixed : - CVE-2018-10393: Fixed stack-based buffer over-read in bark_noise_hybridm (bsc#1091072). - CVE-2017-14160: Fixed out-of-bounds access inside bark_noise_hybridmp function (bsc#1059812). This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-05
    modified2018-05-21
    plugin id109932
    published2018-05-21
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109932
    titleopenSUSE Security Update : libvorbis (openSUSE-2018-472)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3703.NASL
    descriptionAn update for libvorbis is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link (s) in the References section. The libvorbis package contains runtime libraries for use in programs that support Ogg Vorbis, a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed format for audio and music at fixed and variable bitrates. Security Fix(es) : * libvorbis: heap buffer overflow in mapping0_forward function (CVE-2018-10392) * libvorbis: stack-based buffer overflow in bark_noise_hybridmp function (CVE-2018-10393) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id130570
    published2019-11-06
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130570
    titleRHEL 8 : libvorbis (RHSA-2019:3703)

Redhat

advisories
bugzilla
id1574194
titleCVE-2018-10393 libvorbis: stack buffer overflow in bark_noise_hybridmp function
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 8 is installed
      ovaloval:com.redhat.rhba:tst:20193384074
    • OR
      • AND
        • commentlibvorbis-debugsource is earlier than 1:1.3.6-2.el8
          ovaloval:com.redhat.rhsa:tst:20193703001
        • commentlibvorbis-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193703002
      • AND
        • commentlibvorbis is earlier than 1:1.3.6-2.el8
          ovaloval:com.redhat.rhsa:tst:20193703003
        • commentlibvorbis is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120136012
      • AND
        • commentlibvorbis-devel-docs is earlier than 1:1.3.6-2.el8
          ovaloval:com.redhat.rhsa:tst:20193703005
        • commentlibvorbis-devel-docs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120136014
      • AND
        • commentlibvorbis-devel is earlier than 1:1.3.6-2.el8
          ovaloval:com.redhat.rhsa:tst:20193703007
        • commentlibvorbis-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120136016
rhsa
idRHSA-2019:3703
released2019-11-05
severityLow
titleRHSA-2019:3703: libvorbis security update (Low)
rpms
  • libvorbis-1:1.3.6-2.el8
  • libvorbis-debuginfo-1:1.3.6-2.el8
  • libvorbis-debugsource-1:1.3.6-2.el8
  • libvorbis-devel-1:1.3.6-2.el8
  • libvorbis-devel-docs-1:1.3.6-2.el8