Debian LTS: Security Advisory for vorbis-tools (DLA-1010-1)
2018-02-05T00:00:00
ID OPENVAS:1361412562310891010 Type openvas Reporter Copyright (C) 2018 Greenbone Networks GmbH http://greenbone.net Modified 2020-01-29T00:00:00
Description
vorbis-tools is vulnerable to multiple issues that can result in denial
of service.
CVE-2014-9638
Divide by zero error in oggenc with a WAV file whose number of
channels is set to zero.
CVE-2014-9639
Integer overflow in oggenc via a crafted number of channels in a WAV
file, which triggers an out-of-bounds memory access.
CVE-2014-9640
Out-of bounds read in oggenc via a crafted raw file.
CVE-2015-6749
Buffer overflow in the aiff_open function in oggenc/audio.c
via a crafted AIFF file.
# Copyright (C) 2018 Greenbone Networks GmbH
# Text descriptions are largely excerpted from the referenced
# advisory, and are Copyright (C) of the respective author(s)
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.891010");
script_version("2020-01-29T08:22:52+0000");
script_cve_id("CVE-2014-9638", "CVE-2014-9639", "CVE-2014-9640", "CVE-2015-6749");
script_name("Debian LTS: Security Advisory for vorbis-tools (DLA-1010-1)");
script_tag(name:"last_modification", value:"2020-01-29 08:22:52 +0000 (Wed, 29 Jan 2020)");
script_tag(name:"creation_date", value:"2018-02-05 00:00:00 +0100 (Mon, 05 Feb 2018)");
script_tag(name:"cvss_base", value:"5.0");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:P");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
script_xref(name:"URL", value:"https://lists.debian.org/debian-lts-announce/2017/07/msg00002.html");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2018 Greenbone Networks GmbH http://greenbone.net");
script_family("Debian Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages", re:"ssh/login/release=DEB7");
script_tag(name:"affected", value:"vorbis-tools on Debian Linux");
script_tag(name:"solution", value:"For Debian 7 'Wheezy', these problems have been fixed in version
1.4.0-1+deb7u1.
We recommend that you upgrade your vorbis-tools packages.");
script_tag(name:"summary", value:"vorbis-tools is vulnerable to multiple issues that can result in denial
of service.
CVE-2014-9638
Divide by zero error in oggenc with a WAV file whose number of
channels is set to zero.
CVE-2014-9639
Integer overflow in oggenc via a crafted number of channels in a WAV
file, which triggers an out-of-bounds memory access.
CVE-2014-9640
Out-of bounds read in oggenc via a crafted raw file.
CVE-2015-6749
Buffer overflow in the aiff_open function in oggenc/audio.c
via a crafted AIFF file.");
script_tag(name:"vuldetect", value:"This check tests the installed software version using the apt package manager.");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-deb.inc");
res = "";
report = "";
if(!isnull(res = isdpkgvuln(pkg:"vorbis-tools", ver:"1.4.0-1+deb7u1", rls:"DEB7"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"vorbis-tools-dbg", ver:"1.4.0-1+deb7u1", rls:"DEB7"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
{"id": "OPENVAS:1361412562310891010", "type": "openvas", "bulletinFamily": "scanner", "title": "Debian LTS: Security Advisory for vorbis-tools (DLA-1010-1)", "description": "vorbis-tools is vulnerable to multiple issues that can result in denial\nof service.\n\nCVE-2014-9638\n\nDivide by zero error in oggenc with a WAV file whose number of\nchannels is set to zero.\n\nCVE-2014-9639\n\nInteger overflow in oggenc via a crafted number of channels in a WAV\nfile, which triggers an out-of-bounds memory access.\n\nCVE-2014-9640\n\nOut-of bounds read in oggenc via a crafted raw file.\n\nCVE-2015-6749\n\nBuffer overflow in the aiff_open function in oggenc/audio.c\nvia a crafted AIFF file.", "published": "2018-02-05T00:00:00", "modified": "2020-01-29T00:00:00", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310891010", "reporter": "Copyright (C) 2018 Greenbone Networks GmbH http://greenbone.net", "references": ["https://lists.debian.org/debian-lts-announce/2017/07/msg00002.html"], "cvelist": ["CVE-2014-9639", "CVE-2015-6749", "CVE-2014-9638", "CVE-2014-9640"], "lastseen": "2020-01-29T20:07:12", "viewCount": 4, "enchantments": {"dependencies": {"references": [{"type": "nessus", "idList": ["DEBIAN_DLA-1010.NASL", "SUSE_SU-2015-1014-1.NASL", "DEBIAN_DLA-317.NASL", "FEDORA_2015-2330.NASL", "OPENSUSE-2015-239.NASL", "FEDORA_2015-2335.NASL", "SUSE_SU-2015-1775-1.NASL", "OPENSUSE-2015-633.NASL", "FEDORA_2015-14663.NASL", "FREEBSD_PKG_A35F415D572A11E5B0A4F8B156B6DCC8.NASL"]}, {"type": "debian", "idList": ["DEBIAN:DLA-317-1:78CCE", "DEBIAN:DLA-1010-1:58DAA"]}, {"type": "cve", "idList": ["CVE-2014-9639", "CVE-2015-6749", "CVE-2014-9640", "CVE-2014-9638"]}, {"type": "freebsd", "idList": ["A35F415D-572A-11E5-B0A4-F8B156B6DCC8"]}, {"type": "archlinux", "idList": ["ASA-201510-22", "ASA-201503-24"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310869946", "OPENVAS:1361412562310868978", "OPENVAS:1361412562310130034", "OPENVAS:1361412562310868969", "OPENVAS:1361412562310869048", "OPENVAS:1361412562310869050"]}, {"type": "fedora", "idList": ["FEDORA:13546604E469", "FEDORA:824726087D28", "FEDORA:A751A615AFFF", "FEDORA:1236660CC862", "FEDORA:025F56087EC1", "FEDORA:9712960BC2AB"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:14282", "SECURITYVULNS:DOC:31748"]}], "modified": "2020-01-29T20:07:12", "rev": 2}, "score": {"value": 6.7, "vector": "NONE", "modified": "2020-01-29T20:07:12", "rev": 2}, "vulnersScore": 6.7}, "pluginID": "1361412562310891010", "sourceData": "# Copyright (C) 2018 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.891010\");\n script_version(\"2020-01-29T08:22:52+0000\");\n script_cve_id(\"CVE-2014-9638\", \"CVE-2014-9639\", \"CVE-2014-9640\", \"CVE-2015-6749\");\n script_name(\"Debian LTS: Security Advisory for vorbis-tools (DLA-1010-1)\");\n script_tag(name:\"last_modification\", value:\"2020-01-29 08:22:52 +0000 (Wed, 29 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-02-05 00:00:00 +0100 (Mon, 05 Feb 2018)\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"https://lists.debian.org/debian-lts-announce/2017/07/msg00002.html\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB7\");\n\n script_tag(name:\"affected\", value:\"vorbis-tools on Debian Linux\");\n\n script_tag(name:\"solution\", value:\"For Debian 7 'Wheezy', these problems have been fixed in version\n1.4.0-1+deb7u1.\n\nWe recommend that you upgrade your vorbis-tools packages.\");\n\n script_tag(name:\"summary\", value:\"vorbis-tools is vulnerable to multiple issues that can result in denial\nof service.\n\nCVE-2014-9638\n\nDivide by zero error in oggenc with a WAV file whose number of\nchannels is set to zero.\n\nCVE-2014-9639\n\nInteger overflow in oggenc via a crafted number of channels in a WAV\nfile, which triggers an out-of-bounds memory access.\n\nCVE-2014-9640\n\nOut-of bounds read in oggenc via a crafted raw file.\n\nCVE-2015-6749\n\nBuffer overflow in the aiff_open function in oggenc/audio.c\nvia a crafted AIFF file.\");\n\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif(!isnull(res = isdpkgvuln(pkg:\"vorbis-tools\", ver:\"1.4.0-1+deb7u1\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"vorbis-tools-dbg\", ver:\"1.4.0-1+deb7u1\", rls:\"DEB7\"))) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}\n", "naslFamily": "Debian Local Security Checks"}
{"debian": [{"lastseen": "2019-05-30T02:22:11", "bulletinFamily": "unix", "cvelist": ["CVE-2014-9639", "CVE-2015-6749", "CVE-2014-9638", "CVE-2014-9640"], "description": "Package : vorbis-tools\nVersion : 1.4.0-1+deb7u1\nCVE ID : CVE-2014-9638 CVE-2014-9639 CVE-2014-9640 CVE-2015-6749\nDebian Bug : 797461 776086 771363\n\nvorbis-tools is vulnerable to multiple issues that can result in denial\nof service.\n\nCVE-2014-9638\n\n Divide by zero error in oggenc with a WAV file whose number of\n channels is set to zero.\n\nCVE-2014-9639\n\n Integer overflow in oggenc via a crafted number of channels in a WAV\n file, which triggers an out-of-bounds memory access.\n\nCVE-2014-9640\n\n Out-of bounds read in oggenc via a crafted raw file.\n\nCVE-2015-6749\n\n Buffer overflow in the aiff_open function in oggenc/audio.c\n via a crafted AIFF file.\n\nFor Debian 7 "Wheezy", these problems have been fixed in version\n1.4.0-1+deb7u1.\n\nWe recommend that you upgrade your vorbis-tools packages.\n\nFurther information about Debian LTS security advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://wiki.debian.org/LTS\n\n-- \nRapha\u00ebl Hertzog \u25c8 Debian Developer\n\nSupport Debian LTS: https://www.freexian.com/services/debian-lts.html\nLearn to master Debian: https://debian-handbook.info/get/\n", "edition": 3, "modified": "2017-07-03T09:34:50", "published": "2017-07-03T09:34:50", "id": "DEBIAN:DLA-1010-1:58DAA", "href": "https://lists.debian.org/debian-lts-announce/2017/debian-lts-announce-201707/msg00002.html", "title": "[SECURITY] [DLA 1010-1] vorbis-tools security update", "type": "debian", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-11-11T13:24:31", "bulletinFamily": "unix", "cvelist": ["CVE-2014-9639", "CVE-2015-6749", "CVE-2014-9638", "CVE-2014-9640"], "description": "Package : vorbis-tools\nVersion : 1.4.0-1+deb6u1\nCVE ID : CVE-2014-9638 CVE-2014-9639 CVE-2014-9640 CVE-2015-6749\nDebian Bug : #771363 #797461 #776086\n\nVarious issues have been fixed in Debian LTS (squeeze) for package\nvorbis-tools.\n\nCVE-2014-9638\n\n A crafted WAV file with number of channels set to 0 will cause oggenc\n to crash due to a division by zero issue. This issue has been fixed\n upstream by providing a fix for CVE-2014-9639. Reported upstream by\n "zuBux".\n\nCVE-2014-9639\n\n An integer overflow issue was discovered in oggenc, related to the\n number of channels in the input WAV file. The issue triggers an\n out-of-bounds memory access which causes oggenc to crash here\n (audio.c). Reported upstream by "zuBux".\n\n The upstream fix for this has been backported to vorbis-tools in\n Debian LTS (squeeze).\n\nCVE-2014-9640\n\n Fix for a crash on closing raw input (dd if=/dev/zero bs=1 count=1 |\n oggenc -r - -o out.ogg). Reported upstream by "hanno".\n\n The upstream fix for this has been backported to vorbis-tools in\n Debian LTS (squeeze).\n\nCVE-2015-6749\n\n Buffer overflow in the aiff_open function in oggenc/audio.c in\n vorbis-tools 1.4.0 and earlier allowed remote attackers to cause a\n denial of service (crash) via a crafted AIFF file. Reported upstream\n by "pengsu".\n\n The upstream fix for this has been backported to vorbis-tools in\n Debian LTS (squeeze).\n\n-- \n\nmike gabriel aka sunweaver (Debian Developer)\nfon: +49 (1520) 1976 148\n\nGnuPG Fingerprint: 9BFB AEE8 6C0A A5FF BF22 0782 9AF4 6B30 2577 1B31\nmail: sunweaver@debian.org, http://sunweavers.net\n", "edition": 7, "modified": "2015-09-29T09:09:26", "published": "2015-09-29T09:09:26", "id": "DEBIAN:DLA-317-1:78CCE", "href": "https://lists.debian.org/debian-lts-announce/2015/debian-lts-announce-201509/msg00012.html", "title": "[SECURITY] [DLA 317-1] vorbis-tools security update", "type": "debian", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "nessus": [{"lastseen": "2021-01-12T09:43:38", "description": "Various issues have been fixed in Debian LTS (squeeze) for package\nvorbis-tools.\n\nCVE-2014-9638\n\nA crafted WAV file with number of channels set to 0 will cause oggenc\nto crash due to a division by zero issue. This issue has been fixed\nupstream by providing a fix for CVE-2014-9639. Reported upstream by\n'zuBux'.\n\nCVE-2014-9639\n\nAn integer overflow issue was discovered in oggenc, related to the\nnumber of channels in the input WAV file. The issue triggers an\nout-of-bounds memory access which causes oggenc to crash here\n(audio.c). Reported upstream by 'zuBux'.\n\nThe upstream fix for this has been backported to\nvorbis-tools in Debian LTS (squeeze).\n\nCVE-2014-9640\n\nFix for a crash on closing raw input (dd if=/dev/zero bs=1 count=1 |\noggenc -r - -o out.ogg). Reported upstream by 'hanno'.\n\nThe upstream fix for this has been backported to\nvorbis-tools in Debian LTS (squeeze).\n\nCVE-2015-6749\n\nBuffer overflow in the aiff_open function in oggenc/audio.c in\nvorbis-tools 1.4.0 and earlier allowed remote attackers to cause a\ndenial of service (crash) via a crafted AIFF file. Reported upstream\nby 'pengsu'.\n\nThe upstream fix for this has been backported to\nvorbis-tools in Debian LTS (squeeze).\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.", "edition": 15, "published": "2015-09-30T00:00:00", "title": "Debian DLA-317-1 : vorbis-tools security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-9639", "CVE-2015-6749", "CVE-2014-9638", "CVE-2014-9640"], "modified": "2015-09-30T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:6.0", "p-cpe:/a:debian:debian_linux:vorbis-tools-dbg", "p-cpe:/a:debian:debian_linux:vorbis-tools"], "id": "DEBIAN_DLA-317.NASL", "href": "https://www.tenable.com/plugins/nessus/86196", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Debian Security Advisory DLA-317-1. The text\n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(86196);\n script_version(\"2.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-9638\", \"CVE-2014-9639\", \"CVE-2014-9640\", \"CVE-2015-6749\");\n script_bugtraq_id(72290, 72292, 72295);\n\n script_name(english:\"Debian DLA-317-1 : vorbis-tools security update\");\n script_summary(english:\"Checks dpkg output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Various issues have been fixed in Debian LTS (squeeze) for package\nvorbis-tools.\n\nCVE-2014-9638\n\nA crafted WAV file with number of channels set to 0 will cause oggenc\nto crash due to a division by zero issue. This issue has been fixed\nupstream by providing a fix for CVE-2014-9639. Reported upstream by\n'zuBux'.\n\nCVE-2014-9639\n\nAn integer overflow issue was discovered in oggenc, related to the\nnumber of channels in the input WAV file. The issue triggers an\nout-of-bounds memory access which causes oggenc to crash here\n(audio.c). Reported upstream by 'zuBux'.\n\nThe upstream fix for this has been backported to\nvorbis-tools in Debian LTS (squeeze).\n\nCVE-2014-9640\n\nFix for a crash on closing raw input (dd if=/dev/zero bs=1 count=1 |\noggenc -r - -o out.ogg). Reported upstream by 'hanno'.\n\nThe upstream fix for this has been backported to\nvorbis-tools in Debian LTS (squeeze).\n\nCVE-2015-6749\n\nBuffer overflow in the aiff_open function in oggenc/audio.c in\nvorbis-tools 1.4.0 and earlier allowed remote attackers to cause a\ndenial of service (crash) via a crafted AIFF file. Reported upstream\nby 'pengsu'.\n\nThe upstream fix for this has been backported to\nvorbis-tools in Debian LTS (squeeze).\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.debian.org/debian-lts-announce/2015/09/msg00012.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/squeeze-lts/vorbis-tools\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Upgrade the affected vorbis-tools, and vorbis-tools-dbg packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:vorbis-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:vorbis-tools-dbg\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:6.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/09/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/09/30\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"6.0\", prefix:\"vorbis-tools\", reference:\"1.4.0-1+deb6u1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"vorbis-tools-dbg\", reference:\"1.4.0-1+deb6u1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T09:38:24", "description": "vorbis-tools is vulnerable to multiple issues that can result in\ndenial of service.\n\nCVE-2014-9638\n\nDivide by zero error in oggenc with a WAV file whose number of\nchannels is set to zero.\n\nCVE-2014-9639\n\nInteger overflow in oggenc via a crafted number of channels in a WAV\nfile, which triggers an out-of-bounds memory access.\n\nCVE-2014-9640\n\nOut-of bounds read in oggenc via a crafted raw file.\n\nCVE-2015-6749\n\nBuffer overflow in the aiff_open function in oggenc/audio.c via a\ncrafted AIFF file.\n\nFor Debian 7 'Wheezy', these problems have been fixed in version\n1.4.0-1+deb7u1.\n\nWe recommend that you upgrade your vorbis-tools packages.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.", "edition": 15, "published": "2017-07-05T00:00:00", "title": "Debian DLA-1010-1 : vorbis-tools security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-9639", "CVE-2015-6749", "CVE-2014-9638", "CVE-2014-9640"], "modified": "2017-07-05T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:vorbis-tools-dbg", "p-cpe:/a:debian:debian_linux:vorbis-tools", "cpe:/o:debian:debian_linux:7.0"], "id": "DEBIAN_DLA-1010.NASL", "href": "https://www.tenable.com/plugins/nessus/101209", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Debian Security Advisory DLA-1010-1. The text\n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(101209);\n script_version(\"3.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-9638\", \"CVE-2014-9639\", \"CVE-2014-9640\", \"CVE-2015-6749\");\n script_bugtraq_id(72290, 72292, 72295);\n\n script_name(english:\"Debian DLA-1010-1 : vorbis-tools security update\");\n script_summary(english:\"Checks dpkg output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"vorbis-tools is vulnerable to multiple issues that can result in\ndenial of service.\n\nCVE-2014-9638\n\nDivide by zero error in oggenc with a WAV file whose number of\nchannels is set to zero.\n\nCVE-2014-9639\n\nInteger overflow in oggenc via a crafted number of channels in a WAV\nfile, which triggers an out-of-bounds memory access.\n\nCVE-2014-9640\n\nOut-of bounds read in oggenc via a crafted raw file.\n\nCVE-2015-6749\n\nBuffer overflow in the aiff_open function in oggenc/audio.c via a\ncrafted AIFF file.\n\nFor Debian 7 'Wheezy', these problems have been fixed in version\n1.4.0-1+deb7u1.\n\nWe recommend that you upgrade your vorbis-tools packages.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.debian.org/debian-lts-announce/2017/07/msg00002.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/wheezy/vorbis-tools\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Upgrade the affected vorbis-tools, and vorbis-tools-dbg packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:vorbis-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:vorbis-tools-dbg\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:7.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/07/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/07/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"7.0\", prefix:\"vorbis-tools\", reference:\"1.4.0-1+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"vorbis-tools-dbg\", reference:\"1.4.0-1+deb7u1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T14:23:06", "description": "vorbis-tools was updated to fix several security issues.\n\n - A buffer overflow in aiff_open() that could be triggered\n by opening prepared malicious files (CVE-2015-6749,\n bsc#943795).\n\n - A division by zero and integer overflow by crafted WAV\n files was fixed (CVE-2014-9638, CVE-2014-9639,\n bnc#914439, bnc#914441).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2015-10-20T00:00:00", "title": "SUSE SLED11 Security Update : vorbis-tools (SUSE-SU-2015:1775-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-9639", "CVE-2015-6749", "CVE-2014-9638"], "modified": "2015-10-20T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:vorbis-tools", "cpe:/o:novell:suse_linux:11"], "id": "SUSE_SU-2015-1775-1.NASL", "href": "https://www.tenable.com/plugins/nessus/86464", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2015:1775-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(86464);\n script_version(\"2.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2014-9638\", \"CVE-2014-9639\", \"CVE-2015-6749\");\n script_bugtraq_id(72290, 72295);\n\n script_name(english:\"SUSE SLED11 Security Update : vorbis-tools (SUSE-SU-2015:1775-1)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"vorbis-tools was updated to fix several security issues.\n\n - A buffer overflow in aiff_open() that could be triggered\n by opening prepared malicious files (CVE-2015-6749,\n bsc#943795).\n\n - A division by zero and integer overflow by crafted WAV\n files was fixed (CVE-2014-9638, CVE-2014-9639,\n bnc#914439, bnc#914441).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=914439\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=914441\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=943795\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-9638/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-9639/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-6749/\"\n );\n # https://www.suse.com/support/update/announcement/2015/suse-su-20151775-1.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e0928548\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Desktop 11-SP4 :\n\nzypper in -t patch sledsp4-vorbis-tools-12141=1\n\nSUSE Linux Enterprise Desktop 11-SP3 :\n\nzypper in -t patch sledsp3-vorbis-tools-12141=1\n\nSUSE Linux Enterprise Debuginfo 11-SP4 :\n\nzypper in -t patch dbgsp4-vorbis-tools-12141=1\n\nSUSE Linux Enterprise Debuginfo 11-SP3 :\n\nzypper in -t patch dbgsp3-vorbis-tools-12141=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:vorbis-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/01/23\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/10/20\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED11)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED11\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"i386|i486|i586|i686|x86_64\") audit(AUDIT_ARCH_NOT, \"i386 / i486 / i586 / i686 / x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLED11\" && (! preg(pattern:\"^(3|4)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED11 SP3/4\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"x86_64\", reference:\"vorbis-tools-1.1.1-174.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"i586\", reference:\"vorbis-tools-1.1.1-174.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"x86_64\", reference:\"vorbis-tools-1.1.1-174.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"i586\", reference:\"vorbis-tools-1.1.1-174.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"vorbis-tools\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T10:48:44", "description": "Paris Zoumpouloglou reports :\n\nI discovered an integer overflow issue in oggenc, related to the\nnumber of channels in the input WAV file. The issue triggers an\nout-of-bounds memory access which causes oggenc to crash.\n\nParis Zoumpouloglou reports :\n\nA crafted WAV file with number of channels set to 0 will cause oggenc\nto crash due to a division by zero issue.\n\npengsu reports :\n\nI discovered an buffer overflow issue in oggenc/audio.c when it tries\nto open invalid aiff file.", "edition": 21, "published": "2015-09-10T00:00:00", "title": "FreeBSD : vorbis-tools, opus-tools -- multiple vulnerabilities (a35f415d-572a-11e5-b0a4-f8b156b6dcc8)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-9639", "CVE-2015-6749", "CVE-2014-9638"], "modified": "2015-09-10T00:00:00", "cpe": ["cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:vorbis-tools", "p-cpe:/a:freebsd:freebsd:opus-tools"], "id": "FREEBSD_PKG_A35F415D572A11E5B0A4F8B156B6DCC8.NASL", "href": "https://www.tenable.com/plugins/nessus/85893", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(85893);\n script_version(\"2.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2014-9638\", \"CVE-2014-9639\", \"CVE-2015-6749\");\n\n script_name(english:\"FreeBSD : vorbis-tools, opus-tools -- multiple vulnerabilities (a35f415d-572a-11e5-b0a4-f8b156b6dcc8)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Paris Zoumpouloglou reports :\n\nI discovered an integer overflow issue in oggenc, related to the\nnumber of channels in the input WAV file. The issue triggers an\nout-of-bounds memory access which causes oggenc to crash.\n\nParis Zoumpouloglou reports :\n\nA crafted WAV file with number of channels set to 0 will cause oggenc\nto crash due to a division by zero issue.\n\npengsu reports :\n\nI discovered an buffer overflow issue in oggenc/audio.c when it tries\nto open invalid aiff file.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=202941\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://trac.xiph.org/ticket/2136\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://trac.xiph.org/ticket/2137\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://trac.xiph.org/ticket/2212\"\n );\n # https://vuxml.freebsd.org/freebsd/a35f415d-572a-11e5-b0a4-f8b156b6dcc8.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?254ab1fa\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:opus-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:vorbis-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/08/08\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/09/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/09/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"vorbis-tools<1.4.0_10,3\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"opus-tools<0.1.9_2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T14:22:37", "description": "Vorbis tools was updated to fix division by zero and integer overflows\nby crafted WAV files (CVE-2014-9638, CVE-2014-9639, bnc#914439,\nbnc#914441), that would allow attackers to crash the vorbis tools\nprocesses.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2015-06-10T00:00:00", "title": "SUSE SLED12 / SLES12 Security Update : vorbis-tools (SUSE-SU-2015:1014-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-9639", "CVE-2014-9638"], "modified": "2015-06-10T00:00:00", "cpe": ["cpe:/o:novell:suse_linux:12", "p-cpe:/a:novell:suse_linux:vorbis-tools", "p-cpe:/a:novell:suse_linux:vorbis-tools-debugsource", "p-cpe:/a:novell:suse_linux:vorbis-tools-debuginfo"], "id": "SUSE_SU-2015-1014-1.NASL", "href": "https://www.tenable.com/plugins/nessus/84080", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2015:1014-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(84080);\n script_version(\"2.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2014-9638\", \"CVE-2014-9639\");\n script_bugtraq_id(72290, 72295);\n\n script_name(english:\"SUSE SLED12 / SLES12 Security Update : vorbis-tools (SUSE-SU-2015:1014-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Vorbis tools was updated to fix division by zero and integer overflows\nby crafted WAV files (CVE-2014-9638, CVE-2014-9639, bnc#914439,\nbnc#914441), that would allow attackers to crash the vorbis tools\nprocesses.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=914439\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=914441\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-9638/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2014-9639/\"\n );\n # https://www.suse.com/support/update/announcement/2015/suse-su-20151014-1.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?58b486be\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Server 12 :\n\nzypper in -t patch SUSE-SLE-SERVER-12-2015-245=1\n\nSUSE Linux Enterprise Desktop 12 :\n\nzypper in -t patch SUSE-SLE-DESKTOP-12-2015-245=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:vorbis-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:vorbis-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:vorbis-tools-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/01/23\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/06/10\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED12|SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED12 / SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(0)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP0\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED12\" && (! preg(pattern:\"^(0)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED12 SP0\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"0\", reference:\"vorbis-tools-1.4.0-23.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", reference:\"vorbis-tools-debuginfo-1.4.0-23.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", reference:\"vorbis-tools-debugsource-1.4.0-23.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"0\", cpu:\"x86_64\", reference:\"vorbis-tools-1.4.0-23.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"0\", cpu:\"x86_64\", reference:\"vorbis-tools-debuginfo-1.4.0-23.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"0\", cpu:\"x86_64\", reference:\"vorbis-tools-debugsource-1.4.0-23.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"vorbis-tools\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:13:28", "description": " - validate count of channels in the header (CVE-2014-9638\n and CVE-2014-9639)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 17, "published": "2015-03-02T00:00:00", "title": "Fedora 21 : vorbis-tools-1.4.0-19.fc21 (2015-2335)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-9639", "CVE-2014-9638"], "modified": "2015-03-02T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:21", "p-cpe:/a:fedoraproject:fedora:vorbis-tools"], "id": "FEDORA_2015-2335.NASL", "href": "https://www.tenable.com/plugins/nessus/81586", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-2335.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(81586);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-9638\", \"CVE-2014-9639\");\n script_bugtraq_id(72290, 72295);\n script_xref(name:\"FEDORA\", value:\"2015-2335\");\n\n script_name(english:\"Fedora 21 : vorbis-tools-1.4.0-19.fc21 (2015-2335)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - validate count of channels in the header (CVE-2014-9638\n and CVE-2014-9639)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1184448\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1184449\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-February/150543.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c06283ea\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected vorbis-tools package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:vorbis-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:21\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/02/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/02\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^21([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 21.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC21\", reference:\"vorbis-tools-1.4.0-19.fc21\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"vorbis-tools\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:13:27", "description": " - validate count of channels in the header (CVE-2014-9638\n and CVE-2014-9639)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 17, "published": "2015-03-02T00:00:00", "title": "Fedora 20 : vorbis-tools-1.4.0-14.fc20 (2015-2330)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-9639", "CVE-2014-9638"], "modified": "2015-03-02T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:vorbis-tools", "cpe:/o:fedoraproject:fedora:20"], "id": "FEDORA_2015-2330.NASL", "href": "https://www.tenable.com/plugins/nessus/81585", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-2330.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(81585);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-9638\", \"CVE-2014-9639\");\n script_bugtraq_id(72290, 72295);\n script_xref(name:\"FEDORA\", value:\"2015-2330\");\n\n script_name(english:\"Fedora 20 : vorbis-tools-1.4.0-14.fc20 (2015-2330)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - validate count of channels in the header (CVE-2014-9638\n and CVE-2014-9639)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1184448\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1184449\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-February/150570.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?93d3ac88\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected vorbis-tools package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:vorbis-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:20\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/02/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/02\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^20([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 20.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC20\", reference:\"vorbis-tools-1.4.0-14.fc20\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"vorbis-tools\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-20T12:28:21", "description": "vorbis-tools was updated to fix division by zero and integer overflow\nby crafted WAV files (CVE-2014-9638, CVE-2014-9639, bnc#914439,\nbnc#914441).", "edition": 17, "published": "2015-03-19T00:00:00", "title": "openSUSE Security Update : vorbis-tools (openSUSE-2015-239)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-9639", "CVE-2014-9638"], "modified": "2015-03-19T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:vorbis-tools", "p-cpe:/a:novell:opensuse:vorbis-tools-debugsource", "p-cpe:/a:novell:opensuse:vorbis-tools-debuginfo", "cpe:/o:novell:opensuse:13.2", "p-cpe:/a:novell:opensuse:vorbis-tools-lang", "cpe:/o:novell:opensuse:13.1"], "id": "OPENSUSE-2015-239.NASL", "href": "https://www.tenable.com/plugins/nessus/81945", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2015-239.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(81945);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2014-9638\", \"CVE-2014-9639\");\n\n script_name(english:\"openSUSE Security Update : vorbis-tools (openSUSE-2015-239)\");\n script_summary(english:\"Check for the openSUSE-2015-239 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"vorbis-tools was updated to fix division by zero and integer overflow\nby crafted WAV files (CVE-2014-9638, CVE-2014-9639, bnc#914439,\nbnc#914441).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=914439\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=914441\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected vorbis-tools packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vorbis-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vorbis-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vorbis-tools-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:vorbis-tools-lang\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:13.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:13.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE13\\.1|SUSE13\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"13.1 / 13.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vorbis-tools-1.4.0-14.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vorbis-tools-debuginfo-1.4.0-14.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vorbis-tools-debugsource-1.4.0-14.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"vorbis-tools-lang-1.4.0-14.16.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"vorbis-tools-1.4.0-17.8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"vorbis-tools-debuginfo-1.4.0-17.8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"vorbis-tools-debugsource-1.4.0-17.8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"vorbis-tools-lang-1.4.0-17.8.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"vorbis-tools / vorbis-tools-debuginfo / vorbis-tools-debugsource / etc\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T14:23:05", "description": "vorbis-tools was updated to fix a buffer overflow in aiff_open() that\ncould be triggered by opening prepared malicious files.\n(CVE-2015-6749, bsc#943795).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2015-10-19T00:00:00", "title": "SUSE SLED12 / SLES12 Security Update : vorbis-tools (SUSE-SU-2015:1765-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-6749"], "modified": "2015-10-19T00:00:00", "cpe": ["cpe:/o:novell:suse_linux:12", "p-cpe:/a:novell:suse_linux:vorbis-tools", "p-cpe:/a:novell:suse_linux:vorbis-tools-debugsource", "p-cpe:/a:novell:suse_linux:vorbis-tools-debuginfo"], "id": "SUSE_SU-2015-1765-1.NASL", "href": "https://www.tenable.com/plugins/nessus/86440", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2015:1765-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(86440);\n script_version(\"2.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2015-6749\");\n\n script_name(english:\"SUSE SLED12 / SLES12 Security Update : vorbis-tools (SUSE-SU-2015:1765-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"vorbis-tools was updated to fix a buffer overflow in aiff_open() that\ncould be triggered by opening prepared malicious files.\n(CVE-2015-6749, bsc#943795).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=943795\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-6749/\"\n );\n # https://www.suse.com/support/update/announcement/2015/suse-su-20151765-1.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3841e591\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Server 12 :\n\nzypper in -t patch SUSE-SLE-SERVER-12-2015-704=1\n\nSUSE Linux Enterprise Desktop 12 :\n\nzypper in -t patch SUSE-SLE-DESKTOP-12-2015-704=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:vorbis-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:vorbis-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:vorbis-tools-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/09/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/09/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/10/19\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED12|SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED12 / SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(0)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP0\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED12\" && (! preg(pattern:\"^(0)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED12 SP0\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"0\", reference:\"vorbis-tools-1.4.0-26.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", reference:\"vorbis-tools-debuginfo-1.4.0-26.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"0\", reference:\"vorbis-tools-debugsource-1.4.0-26.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"0\", cpu:\"x86_64\", reference:\"vorbis-tools-1.4.0-26.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"0\", cpu:\"x86_64\", reference:\"vorbis-tools-debuginfo-1.4.0-26.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"0\", cpu:\"x86_64\", reference:\"vorbis-tools-debugsource-1.4.0-26.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"vorbis-tools\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:13:20", "description": " - oggenc: fix large alloca on bad AIFF input\n (CVE-2015-6749)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 17, "published": "2015-09-08T00:00:00", "title": "Fedora 23 : vorbis-tools-1.4.0-22.fc23 (2015-14664)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-6749"], "modified": "2015-09-08T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:vorbis-tools", "cpe:/o:fedoraproject:fedora:23"], "id": "FEDORA_2015-14664.NASL", "href": "https://www.tenable.com/plugins/nessus/85826", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-14664.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(85826);\n script_version(\"2.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-6749\");\n script_xref(name:\"FEDORA\", value:\"2015-14664\");\n\n script_name(english:\"Fedora 23 : vorbis-tools-1.4.0-22.fc23 (2015-14664)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - oggenc: fix large alloca on bad AIFF input\n (CVE-2015-6749)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1258424\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1258443\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-September/165555.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?de35bea4\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected vorbis-tools package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:vorbis-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:23\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/09/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/09/08\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^23([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 23.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC23\", reference:\"vorbis-tools-1.4.0-22.fc23\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"vorbis-tools\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "cve": [{"lastseen": "2020-12-09T20:03:07", "description": "Buffer overflow in the aiff_open function in oggenc/audio.c in vorbis-tools 1.4.0 and earlier allows remote attackers to cause a denial of service (crash) via a crafted AIFF file.", "edition": 5, "cvss3": {}, "published": "2015-09-21T19:59:00", "title": "CVE-2015-6749", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-6749"], "modified": "2016-12-08T03:13:00", "cpe": ["cpe:/a:xiph:vorbis-tools:1.4.0"], "id": "CVE-2015-6749", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-6749", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:xiph:vorbis-tools:1.4.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T12:01:24", "description": "oggenc in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (divide-by-zero error and crash) via a WAV file with the number of channels set to zero.\n<a href=\"http://cwe.mitre.org/data/definitions/369.html\">CWE-369: Divide By Zero</a>", "edition": 3, "cvss3": {}, "published": "2015-01-23T15:59:00", "title": "CVE-2014-9638", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-9638"], "modified": "2018-10-30T16:27:00", "cpe": ["cpe:/o:opensuse:opensuse:13.1", "cpe:/o:fedoraproject:fedora:21", "cpe:/o:opensuse:opensuse:13.2", "cpe:/a:xiph:vorbis-tools:1.4.0", "cpe:/o:fedoraproject:fedora:20"], "id": "CVE-2014-9638", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9638", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe:2.3:a:xiph:vorbis-tools:1.4.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T12:01:24", "description": "oggenc/oggenc.c in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted raw file.", "edition": 3, "cvss3": {}, "published": "2015-01-23T15:59:00", "title": "CVE-2014-9640", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-9640"], "modified": "2018-10-30T16:27:00", "cpe": ["cpe:/o:opensuse:opensuse:13.1", "cpe:/o:opensuse:opensuse:13.2", "cpe:/a:xiph:vorbis-tools:1.4.0"], "id": "CVE-2014-9640", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9640", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe:2.3:a:xiph:vorbis-tools:1.4.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T12:01:24", "description": "Integer overflow in oggenc in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (crash) via a crafted number of channels in a WAV file, which triggers an out-of-bounds memory access.\n<a href=\"http://cwe.mitre.org/data/definitions/190.html\">CWE-190: Integer Overflow or Wraparound</a>", "edition": 3, "cvss3": {}, "published": "2015-01-23T15:59:00", "title": "CVE-2014-9639", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-9639"], "modified": "2018-10-30T16:27:00", "cpe": ["cpe:/o:opensuse:opensuse:13.1", "cpe:/o:fedoraproject:fedora:21", "cpe:/o:opensuse:opensuse:13.2", "cpe:/a:xiph:vorbis-tools:1.4.0", "cpe:/o:fedoraproject:fedora:20"], "id": "CVE-2014-9639", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9639", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe:2.3:a:xiph:vorbis-tools:1.4.0:*:*:*:*:*:*:*"]}], "freebsd": [{"lastseen": "2019-05-29T18:33:04", "bulletinFamily": "unix", "cvelist": ["CVE-2014-9639", "CVE-2015-6749", "CVE-2014-9638"], "description": "\nParis Zoumpouloglou reports:\n\nI discovered an integer overflow issue in oggenc,\n\t related to the number of channels in the input WAV file.\n\t The issue triggers an out-of-bounds memory access which\n\t causes oggenc to crash.\n\nParis Zoumpouloglou reports:\n\nA crafted WAV file with number of channels set to 0\n\t will cause oggenc to crash due to a division by zero\n\t issue.\n\npengsu reports:\n\nI discovered an buffer overflow issue in oggenc/audio.c\n\t when it tries to open invalid aiff file.\n\n", "edition": 4, "modified": "2015-09-09T00:00:00", "published": "2015-08-08T00:00:00", "id": "A35F415D-572A-11E5-B0A4-F8B156B6DCC8", "href": "https://vuxml.freebsd.org/freebsd/a35f415d-572a-11e5-b0a4-f8b156b6dcc8.html", "title": "vorbis-tools, opus-tools -- multiple vulnerabilities", "type": "freebsd", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "archlinux": [{"lastseen": "2016-09-02T18:44:41", "bulletinFamily": "unix", "cvelist": ["CVE-2014-9639", "CVE-2014-9638", "CVE-2014-9640"], "description": "- CVE-2014-9638 (denial of service)\n\nA flaw in oggenc allows attackers to cause a denial of service\n(divide-by-zero error and crash) via a WAV file with the number of\nchannels set to zero.\n\n- CVE-2014-9639 (denial of service)\n\nInteger overflow in oggenc allows attackers to cause a denial of service\n(crash) via a crafted number of channels in a WAV file, which triggers\nan out-of-bounds memory access.\n\n- CVE-2014-9640 (denial of service)\n\nA flaw in oggenc/oggenc.c allows attackers to cause a denial of service\n(out-of-bounds read) via a crafted raw file.", "modified": "2015-03-25T00:00:00", "published": "2015-03-25T00:00:00", "id": "ASA-201503-24", "href": "https://lists.archlinux.org/pipermail/arch-security/2015-March/000265.html", "type": "archlinux", "title": "vorbis-tools: denial of service", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-09-02T18:44:47", "bulletinFamily": "unix", "cvelist": ["CVE-2015-6749"], "description": "Buffer overflow in the aiff_open function in oggenc/audio.c allows local\nattackers to cause a denial of service (crash) via a crafted AIFF file.", "modified": "2015-10-27T00:00:00", "published": "2015-10-27T00:00:00", "id": "ASA-201510-22", "href": "https://lists.archlinux.org/pipermail/arch-security/2015-October/000424.html", "type": "archlinux", "title": "vorbis-tools: denial of service", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "openvas": [{"lastseen": "2019-05-29T18:36:33", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-9639", "CVE-2014-9638"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2015-03-01T00:00:00", "id": "OPENVAS:1361412562310869048", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869048", "type": "openvas", "title": "Fedora Update for vorbis-tools FEDORA-2015-2330", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for vorbis-tools FEDORA-2015-2330\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869048\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-03-01 05:42:22 +0100 (Sun, 01 Mar 2015)\");\n script_cve_id(\"CVE-2014-9638\", \"CVE-2014-9639\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for vorbis-tools FEDORA-2015-2330\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'vorbis-tools'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"vorbis-tools on Fedora 20\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2015-2330\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2015-February/150570.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC20\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"vorbis-tools\", rpm:\"vorbis-tools~1.4.0~14.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:36:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-9639", "CVE-2014-9638"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2015-03-01T00:00:00", "id": "OPENVAS:1361412562310869050", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869050", "type": "openvas", "title": "Fedora Update for vorbis-tools FEDORA-2015-2335", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for vorbis-tools FEDORA-2015-2335\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869050\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-03-01 05:42:28 +0100 (Sun, 01 Mar 2015)\");\n script_cve_id(\"CVE-2014-9638\", \"CVE-2014-9639\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for vorbis-tools FEDORA-2015-2335\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'vorbis-tools'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"vorbis-tools on Fedora 21\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2015-2335\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2015-February/150543.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC21\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC21\")\n{\n\n if ((res = isrpmvuln(pkg:\"vorbis-tools\", rpm:\"vorbis-tools~1.4.0~19.fc21\", rls:\"FC21\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:36:04", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-6749"], "description": "Mageia Linux Local Security Checks mgasa-2015-0353", "modified": "2018-09-28T00:00:00", "published": "2015-10-15T00:00:00", "id": "OPENVAS:1361412562310130034", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310130034", "type": "openvas", "title": "Mageia Linux Local Check: mgasa-2015-0353", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: mgasa-2015-0353.nasl 11692 2018-09-28 16:55:19Z cfischer $\n#\n# Mageia Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://www.solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.130034\");\n script_version(\"$Revision: 11692 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-15 10:41:49 +0300 (Thu, 15 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 18:55:19 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Mageia Linux Local Check: mgasa-2015-0353\");\n script_tag(name:\"insight\", value:\"Updated vorbis-tools package fixes security vulnerability: A buffer overread is possible in vorbis-tools in oggenc/audio.c when opening a specially crafted AIFF file (CVE-2015-6749).\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://advisories.mageia.org/MGASA-2015-0353.html\");\n script_cve_id(\"CVE-2015-6749\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mageia_linux\", \"ssh/login/release\", re:\"ssh/login/release=MAGEIA5\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Mageia Linux Local Security Checks mgasa-2015-0353\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Mageia Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"MAGEIA5\")\n{\nif ((res = isrpmvuln(pkg:\"vorbis-tools\", rpm:\"vorbis-tools~1.4.0~10.1.mga5\", rls:\"MAGEIA5\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:36:36", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-6749"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2015-09-17T00:00:00", "id": "OPENVAS:1361412562310869946", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869946", "type": "openvas", "title": "Fedora Update for vorbis-tools FEDORA-2015-14663", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for vorbis-tools FEDORA-2015-14663\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869946\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-09-17 06:16:40 +0200 (Thu, 17 Sep 2015)\");\n script_cve_id(\"CVE-2015-6749\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for vorbis-tools FEDORA-2015-14663\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'vorbis-tools'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"vorbis-tools on Fedora 22\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2015-14663\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2015-September/166424.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC22\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC22\")\n{\n\n if ((res = isrpmvuln(pkg:\"vorbis-tools\", rpm:\"vorbis-tools~1.4.0~20.fc22\", rls:\"FC22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:36:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-9640"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2015-01-31T00:00:00", "id": "OPENVAS:1361412562310868969", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310868969", "type": "openvas", "title": "Fedora Update for vorbis-tools FEDORA-2015-1253", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for vorbis-tools FEDORA-2015-1253\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.868969\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-01-31 06:02:20 +0100 (Sat, 31 Jan 2015)\");\n script_cve_id(\"CVE-2014-9640\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"Fedora Update for vorbis-tools FEDORA-2015-1253\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'vorbis-tools'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"vorbis-tools on Fedora 21\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2015-1253\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2015-January/148852.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC21\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC21\")\n{\n\n if ((res = isrpmvuln(pkg:\"vorbis-tools\", rpm:\"vorbis-tools~1.4.0~18.fc21\", rls:\"FC21\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:35:55", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-9640"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2015-02-05T00:00:00", "id": "OPENVAS:1361412562310868978", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310868978", "type": "openvas", "title": "Fedora Update for vorbis-tools FEDORA-2015-1191", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for vorbis-tools FEDORA-2015-1191\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.868978\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-02-05 06:05:27 +0100 (Thu, 05 Feb 2015)\");\n script_cve_id(\"CVE-2014-9640\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"Fedora Update for vorbis-tools FEDORA-2015-1191\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'vorbis-tools'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"vorbis-tools on Fedora 20\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2015-1191\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2015-February/149114.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC20\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"vorbis-tools\", rpm:\"vorbis-tools~1.4.0~13.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2014-9638", "CVE-2014-9639"], "description": "Ogg Vorbis is a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed audio format for audio and music at fixed and variable bitrates from 16 to 128 kbps/channel. The vorbis package contains an encoder, a decoder, a playback tool, and a comment editor. ", "modified": "2015-02-28T10:24:40", "published": "2015-02-28T10:24:40", "id": "FEDORA:824726087D28", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 21 Update: vorbis-tools-1.4.0-19.fc21", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2014-9638", "CVE-2014-9639"], "description": "Ogg Vorbis is a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed audio format for audio and music at fixed and variable bitrates from 16 to 128 kbps/channel. The vorbis package contains an encoder, a decoder, a playback tool, and a comment editor. ", "modified": "2015-02-28T10:27:05", "published": "2015-02-28T10:27:05", "id": "FEDORA:025F56087EC1", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 20 Update: vorbis-tools-1.4.0-14.fc20", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2015-6749"], "description": "Ogg Vorbis is a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed audio format for audio and music at fixed and variable bitrates from 16 to 128 kbps/channel. The vorbis package contains an encoder, a decoder, a playback tool, and a comment editor. ", "modified": "2015-09-16T21:24:46", "published": "2015-09-16T21:24:46", "id": "FEDORA:13546604E469", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 22 Update: vorbis-tools-1.4.0-20.fc22", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2015-6749"], "description": "Ogg Vorbis is a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed audio format for audio and music at fixed and variable bitrates from 16 to 128 kbps/channel. The vorbis package contains an encoder, a decoder, a playback tool, and a comment editor. ", "modified": "2015-09-04T19:51:57", "published": "2015-09-04T19:51:57", "id": "FEDORA:A751A615AFFF", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 23 Update: vorbis-tools-1.4.0-22.fc23", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2014-9640"], "description": "Ogg Vorbis is a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed audio format for audio and music at fixed and variable bitrates from 16 to 128 kbps/channel. The vorbis package contains an encoder, a decoder, a playback tool, and a comment editor. ", "modified": "2015-01-30T04:35:41", "published": "2015-01-30T04:35:41", "id": "FEDORA:1236660CC862", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 21 Update: vorbis-tools-1.4.0-18.fc21", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2014-9640"], "description": "Ogg Vorbis is a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed audio format for audio and music at fixed and variable bitrates from 16 to 128 kbps/channel. The vorbis package contains an encoder, a decoder, a playback tool, and a comment editor. ", "modified": "2015-02-04T08:01:55", "published": "2015-02-04T08:01:55", "id": "FEDORA:9712960BC2AB", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 20 Update: vorbis-tools-1.4.0-13.fc20", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:57", "bulletinFamily": "software", "cvelist": ["CVE-2014-9640"], "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n\r\n Mandriva Linux Security Advisory MDVSA-2015:037\r\n http://www.mandriva.com/en/support/security/\r\n _______________________________________________________________________\r\n\r\n Package : vorbis-tools\r\n Date : February 6, 2015\r\n Affected: Business Server 1.0\r\n _______________________________________________________________________\r\n\r\n Problem Description:\r\n\r\n Updated vorbis-tools package fixes security vulnerability:\r\n \r\n oggenc/oggenc.c in vorbis-tools 1.4.0 allows remote attackers to\r\n cause a denial of service (out-of-bounds read) via a crafted raw file\r\n (CVE-2014-9640).\r\n _______________________________________________________________________\r\n\r\n References:\r\n\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9640\r\n http://advisories.mageia.org/MGASA-2015-0051.html\r\n _______________________________________________________________________\r\n\r\n Updated Packages:\r\n\r\n Mandriva Business Server 1/X86_64:\r\n 2734f2338b858664e65a9fa50710a954 mbs1/x86_64/vorbis-tools-1.4.0-4.1.mbs1.x86_64.rpm \r\n bc73cb97d917b56579bf37954d19150f mbs1/SRPMS/vorbis-tools-1.4.0-4.1.mbs1.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/en/support/security/advisories/\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.12 (GNU/Linux)\r\n\r\niD8DBQFU1JpVmqjQ0CJFipgRAttFAKCHDe5SkcgYHZuOofSfoYvw9cVaqwCfa5c1\r\nXlPY5GJG5kCzHFK4goiuGoA=\r\n=xPNd\r\n-----END PGP SIGNATURE-----\r\n\r\n", "edition": 1, "modified": "2015-02-23T00:00:00", "published": "2015-02-23T00:00:00", "id": "SECURITYVULNS:DOC:31748", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:31748", "title": "[ MDVSA-2015:037 ] vorbis-tools", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:59", "bulletinFamily": "software", "cvelist": ["CVE-2014-9640"], "description": "out-of-bounds read on raw files processing.", "edition": 1, "modified": "2015-02-23T00:00:00", "published": "2015-02-23T00:00:00", "id": "SECURITYVULNS:VULN:14282", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:14282", "title": "vorbis-tools DoS", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}]}