CVE-2018-10392

mapping0_forward in mapping0.c in Xiph.Org libvorbis 1.3.6 does not validate the number of channels, which allows remote attackers to cause a denial of service (heap-based buffer overflow or over-read) or possibly have unspecified other impact via a crafted file.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:xiph.org:libvorbis:1.3.6:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*

History

30 Nov 2021, 22:13

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html - Mailing List, Third Party Advisory
References (MISC) https://gitlab.xiph.org/xiph/vorbis/issues/2335 - Vendor Advisory (MISC) https://gitlab.xiph.org/xiph/vorbis/issues/2335 - Exploit, Issue Tracking, Vendor Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3703 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3703 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202003-36 - (GENTOO) https://security.gentoo.org/glsa/202003-36 - Third Party Advisory

27 Nov 2021, 23:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html -

Information

Published : 2018-04-26 05:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10392

Mitre link : CVE-2018-10392

CVE.ORG link : CVE-2018-10392


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • enterprise_linux_eus
  • enterprise_linux_server_tus
  • enterprise_linux_server_aus

debian

  • debian_linux

xiph.org

  • libvorbis
CWE
CWE-125

Out-of-bounds Read

CWE-787

Out-of-bounds Write