ALT-PU-2023-1433-1
Package vorbis-tools updated to version 1.4.2-alt1 for branch c9f2 in task 315950.
Closed vulnerabilities
BDU:2018-00034
Уязвимость функции aiff_open (oggenc/audio.c) пакета vorbis-tools, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2014-9638
oggenc in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (divide-by-zero error and crash) via a WAV file with the number of channels set to zero.
- FEDORA-2015-2335
- FEDORA-2015-2335
- FEDORA-2015-2330
- FEDORA-2015-2330
- openSUSE-SU-2015:0522
- openSUSE-SU-2015:0522
- 20150119 vorbis-tools issues
- 20150119 vorbis-tools issues
- [oss-security] 20150121 CVE request: two issues in vorbis-tools
- [oss-security] 20150121 CVE request: two issues in vorbis-tools
- [oss-security] 20150122 Re: CVE request: two issues in vorbis-tools
- [oss-security] 20150122 Re: CVE request: two issues in vorbis-tools
- 72290
- 72290
- https://trac.xiph.org/ticket/2137
- https://trac.xiph.org/ticket/2137
Modified: 2024-11-21
CVE-2014-9639
Integer overflow in oggenc in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (crash) via a crafted number of channels in a WAV file, which triggers an out-of-bounds memory access.
- FEDORA-2015-2335
- FEDORA-2015-2335
- FEDORA-2015-2330
- FEDORA-2015-2330
- openSUSE-SU-2015:0522
- openSUSE-SU-2015:0522
- 20150119 vorbis-tools issues
- 20150119 vorbis-tools issues
- [oss-security] 20150121 CVE request: two issues in vorbis-tools
- [oss-security] 20150121 CVE request: two issues in vorbis-tools
- [oss-security] 20150122 Re: CVE request: two issues in vorbis-tools
- [oss-security] 20150122 Re: CVE request: two issues in vorbis-tools
- 72295
- 72295
- https://trac.xiph.org/ticket/2136
- https://trac.xiph.org/ticket/2136
Modified: 2024-11-21
CVE-2014-9640
oggenc/oggenc.c in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted raw file.
- http://advisories.mageia.org/MGASA-2015-0051.html
- http://advisories.mageia.org/MGASA-2015-0051.html
- FEDORA-2015-1253
- FEDORA-2015-1253
- openSUSE-SU-2015:0231
- openSUSE-SU-2015:0231
- MDVSA-2015:037
- MDVSA-2015:037
- [oss-security] 20150121 Re: CVE request: two issues in vorbis-tools
- [oss-security] 20150121 Re: CVE request: two issues in vorbis-tools
- [oss-security] 20150122 Re: CVE request: two issues in vorbis-tools
- [oss-security] 20150122 Re: CVE request: two issues in vorbis-tools
- https://trac.xiph.org/changeset/19117
- https://trac.xiph.org/changeset/19117
- https://trac.xiph.org/ticket/2009
- https://trac.xiph.org/ticket/2009
Modified: 2024-11-21
CVE-2015-6749
Buffer overflow in the aiff_open function in oggenc/audio.c in vorbis-tools 1.4.0 and earlier allows remote attackers to cause a denial of service (crash) via a crafted AIFF file.
- FEDORA-2015-14664
- FEDORA-2015-14664
- FEDORA-2015-14663
- FEDORA-2015-14663
- openSUSE-SU-2015:1686
- openSUSE-SU-2015:1686
- [oss-security] 20150828 CVE request: vorbis-tools: buffer overflow in aiff_open()
- [oss-security] 20150828 CVE request: vorbis-tools: buffer overflow in aiff_open()
- [oss-security] 20150830 Re: CVE request: vorbis-tools: buffer overflow in aiff_open()
- [oss-security] 20150830 Re: CVE request: vorbis-tools: buffer overflow in aiff_open()
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=797461
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=797461
- https://bugzilla.redhat.com/show_bug.cgi?id=1258424
- https://bugzilla.redhat.com/show_bug.cgi?id=1258424
- https://bugzilla.redhat.com/show_bug.cgi?id=1258443
- https://bugzilla.redhat.com/show_bug.cgi?id=1258443
- https://trac.xiph.org/attachment/ticket/2212/0001-oggenc-Fix-large-alloca-on-bad-AIFF-input.patch
- https://trac.xiph.org/attachment/ticket/2212/0001-oggenc-Fix-large-alloca-on-bad-AIFF-input.patch
- https://trac.xiph.org/ticket/2212
- https://trac.xiph.org/ticket/2212
Modified: 2024-11-21
CVE-2017-11331
The wav_open function in oggenc/audio.c in Xiph.Org vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (memory allocation error) via a crafted wav file.