Upstream information

CVE-2017-11333 at MITRE

Description

The vorbis_analysis_wrote function in lib/block.c in Xiph.Org libvorbis 1.3.5 allows remote attackers to cause a denial of service (OOM) via a crafted wav file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.5 3.3
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1059811 [RESOLVED / FIXED], 1081833 [RESOLVED / DUPLICATE]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12 SP5 libvorbis Already fixed
SUSE Linux Enterprise Server 12-LTSS libvorbis Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libvorbis Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 libvorbis Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL libvorbis Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 libvorbis Already fixed
SUSE Linux Enterprise Desktop 11 SP4 libvorbis Not affected
SUSE Linux Enterprise Desktop 12 libvorbis Already fixed
SUSE Linux Enterprise Desktop 12 SP1 libvorbis Already fixed
SUSE Linux Enterprise Desktop 12 SP2 libvorbis Unsupported
SUSE Linux Enterprise Desktop 12 SP3 libvorbis Already fixed
SUSE Linux Enterprise Desktop 12 SP4 libvorbis Already fixed
SUSE Linux Enterprise Server 11 SP3 libvorbis Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS libvorbis Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS libvorbis Not affected
SUSE Linux Enterprise Server 11 SP4 libvorbis Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS libvorbis Not affected
SUSE Linux Enterprise Server 12 libvorbis Already fixed
SUSE Linux Enterprise Server 12 SP1 libvorbis Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS libvorbis Already fixed
SUSE Linux Enterprise Server 12 SP2 libvorbis Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS libvorbis Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS libvorbis Already fixed
SUSE Linux Enterprise Server 12 SP3 libvorbis Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL libvorbis Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS libvorbis Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS libvorbis Already fixed
SUSE Linux Enterprise Server 12 SP4 libvorbis Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS libvorbis Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS libvorbis Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 libvorbis Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP4 libvorbis Not affected
SUSE Linux Enterprise Server for SAP Applications 12 libvorbis Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libvorbis Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libvorbis Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libvorbis Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libvorbis Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP4 libvorbis Not affected
SUSE Linux Enterprise Software Development Kit 12 libvorbis Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP1 libvorbis Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP2 libvorbis Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 libvorbis Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 libvorbis Already fixed
SUSE OpenStack Cloud 7 libvorbis Already fixed
SUSE OpenStack Cloud 8 libvorbis Already fixed
SUSE OpenStack Cloud 9 libvorbis Already fixed
SUSE OpenStack Cloud Crowbar 8 libvorbis Already fixed
SUSE OpenStack Cloud Crowbar 9 libvorbis Already fixed


SUSE Timeline for this CVE

CVE page created: Tue Feb 20 10:26:08 2018
CVE page last modified: Fri Oct 13 19:55:18 2023