Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-10393

Published: 26 April 2018

bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-based buffer over-read.

Notes

AuthorNote
mdeslaur
same patch as CVE-2017-14160
rodrigo-zaiden
there is a recent follow up commit that could also be
added when patching this CVE (and CVE-2017-14160)
https://gitlab.xiph.org/xiph/vorbis/commit/a9eb99a5
focal does not have this last patch, but with the first
patch, I understand that it is safe enough.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
libvorbis
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Needed

cosmic Not vulnerable
(1.3.6-2)
disco Not vulnerable
(1.3.6-2)
eoan Not vulnerable
(1.3.6-2)
focal Not vulnerable
(1.3.6-2)
groovy Not vulnerable
(1.3.6-2)
hirsute Not vulnerable
(1.3.6-2)
impish Not vulnerable
(1.3.6-2)
jammy Not vulnerable
(1.3.6-2)
kinetic Not vulnerable
(1.3.6-2)
lunar Not vulnerable
(1.3.6-2)
mantic Not vulnerable
(1.3.6-2)
trusty Does not exist
(trusty was needed)
upstream
Released (1.3.7,1.3.6-2)
xenial
Released (1.3.5-3ubuntu0.2+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://gitlab.xiph.org/xiph/vorbis/commit/018ca26dece618457dd13585cad52941193c4a25
upstream: https://gitlab.xiph.org/xiph/vorbis/commit/a9eb99a5bd6f2d7da02d6cd13a428baf3a1bf48c

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H