NULL Pointer Dereference Affecting libvorbis package, versions <1.3.4-2+deb8u3


0.0
medium

Snyk CVSS

    Attack Complexity Low
    User Interaction Required
    Availability High

    Threat Intelligence

    Exploit Maturity Mature
    EPSS 0.62% (79th percentile)
Expand this section
NVD
5.5 medium
Expand this section
Red Hat
3.3 low

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-DEBIAN8-LIBVORBIS-326202
  • published 31 Jul 2017
  • disclosed 31 Jul 2017

How to fix?

Upgrade Debian:8 libvorbis to version 1.3.4-2+deb8u3 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream libvorbis package and not the libvorbis package as distributed by Debian. See How to fix? for Debian:8 relevant fixed versions and status.

The vorbis_analysis_wrote function in lib/block.c in Xiph.Org libvorbis 1.3.5 allows remote attackers to cause a denial of service (OOM) via a crafted wav file.