Vulnerability CVE-2014-9639


Published: 2015-01-23

Description:
Integer overflow in oggenc in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (crash) via a crafted number of channels in a WAV file, which triggers an out-of-bounds memory access.

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
XIPH -> Vorbis-tools 
Opensuse -> Opensuse 
Novell -> Opensuse 
Fedoraproject -> Fedora 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150543.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150570.html
http://lists.opensuse.org/opensuse-updates/2015-03/msg00054.html
http://seclists.org/fulldisclosure/2015/Jan/78
http://www.openwall.com/lists/oss-security/2015/01/21/5
http://www.openwall.com/lists/oss-security/2015/01/22/9
http://www.securityfocus.com/bid/72295
https://trac.xiph.org/ticket/2136

Copyright 2024, cxsecurity.com

 

Back to Top