Upstream information

CVE-2009-2663 at MITRE

Description

libvorbis before r16182, as used in Mozilla Firefox 3.5.x before 3.5.2 and other products, allows context-dependent attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted .ogg file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 9.3
Vector AV:N/AC:M/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entries: 527489 [RESOLVED / FIXED], 608192 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libvorbis-devel >= 1.2.0-79.20.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libvorbis-devel-1.2.0-79.20.1
SUSE Linux Enterprise Server 11 SP2
  • libvorbis >= 1.2.0-79.13.1
  • libvorbis-32bit >= 1.2.0-79.13.1
  • libvorbis-doc >= 1.2.0-79.13.1
  • libvorbis-x86 >= 1.2.0-79.13.1
Patchnames:
SUSE Linux Enterprise Server 11 SP2 GA libvorbis-1.2.0-79.13.1
SUSE Linux Enterprise Server 11 SP3
  • libvorbis >= 1.2.0-79.20.1
  • libvorbis-32bit >= 1.2.0-79.20.1
  • libvorbis-doc >= 1.2.0-79.20.1
  • libvorbis-x86 >= 1.2.0-79.20.1
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA libvorbis-1.2.0-79.20.1
SUSE Linux Enterprise Server 11 SP4
  • libvorbis >= 1.2.0-79.20.1
  • libvorbis-32bit >= 1.2.0-79.20.1
  • libvorbis-devel >= 1.2.0-79.20.1
  • libvorbis-doc >= 1.2.0-79.20.1
  • libvorbis-x86 >= 1.2.0-79.20.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA libvorbis-1.2.0-79.20.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libvorbis-devel-1.2.0-79.20.1
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server for SAP Applications 11
  • MozillaFirefox >= 3.0.13-0.1.2
  • MozillaFirefox-branding-SLED >= 3.5-1.1.5
  • MozillaFirefox-translations >= 3.0.13-0.1.2
  • gconf2 >= 2.24.0-7.5
  • gconf2-32bit >= 2.24.0-7.5
  • gconf2-x86 >= 2.24.0-7.5
  • libfreebl3 >= 3.12.3.1-1.2.1
  • libfreebl3-32bit >= 3.12.3.1-1.2.1
  • libfreebl3-x86 >= 3.12.3.1-1.2.1
  • libidl >= 0.8.11-2.14
  • libidl-32bit >= 0.8.11-2.14
  • libidl-x86 >= 0.8.11-2.14
  • libvorbis >= 1.2.0-79.13.1
  • libvorbis-32bit >= 1.2.0-79.13.1
  • libvorbis-doc >= 1.2.0-79.13.1
  • libvorbis-x86 >= 1.2.0-79.13.1
  • mozilla-nspr >= 4.8-1.3.1
  • mozilla-nspr-32bit >= 4.8-1.3.1
  • mozilla-nspr-x86 >= 4.8-1.3.1
  • mozilla-nss >= 3.12.3.1-1.2.1
  • mozilla-nss-32bit >= 3.12.3.1-1.2.1
  • mozilla-nss-tools >= 3.12.3.1-1.2.1
  • mozilla-nss-x86 >= 3.12.3.1-1.2.1
  • mozilla-xulrunner190 >= 1.9.0.13-1.1.1
  • mozilla-xulrunner190-32bit >= 1.9.0.13-1.1.1
  • mozilla-xulrunner190-gnomevfs >= 1.9.0.13-1.1.1
  • mozilla-xulrunner190-translations >= 1.9.0.13-1.1.1
  • mozilla-xulrunner190-x86 >= 1.9.0.13-1.1.1
  • mozilla-xulrunner191 >= 1.9.1.11-0.1.1
  • mozilla-xulrunner191-32bit >= 1.9.1.11-0.1.1
  • mozilla-xulrunner191-gnomevfs >= 1.9.1.11-0.1.1
  • mozilla-xulrunner191-translations >= 1.9.1.11-0.1.1
  • mozilla-xulrunner191-x86 >= 1.9.1.11-0.1.1
  • mozilla-xulrunner192 >= 1.9.2.12-0.6.1
  • mozilla-xulrunner192-32bit >= 1.9.2.12-0.6.1
  • mozilla-xulrunner192-gnome >= 1.9.2.12-0.6.1
  • mozilla-xulrunner192-translations >= 1.9.2.12-0.6.1
  • mozilla-xulrunner192-x86 >= 1.9.2.12-0.6.1
  • orbit2 >= 2.14.16-2.16
  • orbit2-32bit >= 2.14.16-2.16
  • orbit2-x86 >= 2.14.16-2.16
Patchnames:
slessp0-MozillaFirefox
slessp0-libvorbis


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SLES for SAP Applications 11 SP2 libvorbis Released
SLES for SAP Applications 11 SP3 libvorbis Released
SUSE Linux Enterprise Desktop 11 MozillaFirefox Released
SUSE Linux Enterprise Desktop 11 libvorbis Released
SUSE Linux Enterprise Desktop 11 SP1 libvorbis Released
SUSE Linux Enterprise Desktop 11 SP2 libvorbis Released
SUSE Linux Enterprise Desktop 11 SP3 libvorbis Released
SUSE Linux Enterprise Desktop 11 SP4 libvorbis Released
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search libvorbis Released
SUSE Linux Enterprise Server 11 MozillaFirefox Released
SUSE Linux Enterprise Server 11 libvorbis Released
SUSE Linux Enterprise Server 11 SP1 libvorbis Released
SUSE Linux Enterprise Server 11 SP1 LTSS libvorbis Released
SUSE Linux Enterprise Server 11 SP2 libvorbis Released
SUSE Linux Enterprise Server 11 SP2 LTSS libvorbis Released
SUSE Linux Enterprise Server 11 SP3 libvorbis Released
SUSE Linux Enterprise Server 11 SP3 LTSS libvorbis Released
SUSE Linux Enterprise Server 11 SP3-LTSS libvorbis Affected
SUSE Linux Enterprise Server 11 SP4 libvorbis Released
SUSE Linux Enterprise Server 11 SP4 LTSS libvorbis Released
SUSE Linux Enterprise Server 11 SP4-LTSS libvorbis Released
SUSE Linux Enterprise Server for SAP Applications 11 libvorbis Released
SUSE Linux Enterprise Server for SAP Applications 11 SP1 libvorbis Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 libvorbis Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 libvorbis Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libvorbis Released
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 libvorbis Released
SUSE Linux Enterprise Software Development Kit 11 libvorbis Released
SUSE Linux Enterprise Software Development Kit 11 SP1 libvorbis Released
SUSE Linux Enterprise Software Development Kit 11 SP2 libvorbis Released
SUSE Linux Enterprise Software Development Kit 11 SP3 libvorbis Released
SUSE Linux Enterprise Software Development Kit 11 SP4 libvorbis Released


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 07:22:12 2013
CVE page last modified: Fri Dec 8 16:33:59 2023