what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

CVE-2018-5146

Status Candidate

Overview

An out of bounds memory write while processing Vorbis audio data was reported through the Pwn2Own contest. This vulnerability affects Firefox < 59.0.1, Firefox ESR < 52.7.2, and Thunderbird < 52.7.

Related Files

Red Hat Security Advisory 2018-1058-01
Posted Apr 11, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1058-01 - The libvorbis package contains runtime libraries for use in programs that support Ogg Vorbis, a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed format for audio and music at fixed and variable bitrates. Issues addressed include an out of bounds write.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-5146
SHA-256 | d55714a9eb4ce03079d51114c74f73dc6de05be4c9fa6a2d49adfb3580305eda
Red Hat Security Advisory 2018-0647-01
Posted Apr 6, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0647-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.7.0. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-5125, CVE-2018-5127, CVE-2018-5129, CVE-2018-5144, CVE-2018-5145, CVE-2018-5146
SHA-256 | 957d86557bc84b1dd2569edbabf90e5edcbf056f4a14134dc33d22a5c8904042
Red Hat Security Advisory 2018-0648-01
Posted Apr 5, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0648-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.7.0. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2018-5125, CVE-2018-5127, CVE-2018-5129, CVE-2018-5144, CVE-2018-5145, CVE-2018-5146
SHA-256 | 736867ed385fcc20caaf720c2a144f2c0d8e0bcce0c2b8f560ac32a84eac0bdf
Red Hat Security Advisory 2018-0649-01
Posted Apr 5, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0649-01 - The libvorbis package contains runtime libraries for use in programs that support Ogg Vorbis, a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed format for audio and music at fixed and variable bitrates. Issues addressed include an out of bounds write.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-5146
SHA-256 | aea974d9e940d481415562ca98b4bed0b6d5dbe1d52676b632f079f2d742836e
Ubuntu Security Notice USN-3545-1
Posted Mar 30, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3545-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-5125, CVE-2018-5127, CVE-2018-5129, CVE-2018-5144, CVE-2018-5145, CVE-2018-5146
SHA-256 | 224eb639e89a0e0e9b41d98f94d9e07dffd8b347db6de93404cf4a345f4ee0f3
Debian Security Advisory 4155-1
Posted Mar 29, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4155-1 - Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code, denial of service or information disclosure.

tags | advisory, denial of service, arbitrary, info disclosure
systems | linux, debian
advisories | CVE-2018-5125, CVE-2018-5127, CVE-2018-5129, CVE-2018-5144, CVE-2018-5145, CVE-2018-5146
SHA-256 | c0a81df393cb47344f541e2352dcd5ca3d263e96d1f8ad46257af1327d4b9bff
Ubuntu Security Notice USN-3604-1
Posted Mar 23, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3604-1 - Richard Zhu discovered that libvorbis incorrectly handled certain sound files. An attacker could use this to cause libvorbis to crash, resulting in a denial or service, or possibly execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-5146
SHA-256 | 0f9ff2cdeecb8cc4d2a898709c8507ddce8da29f88a7fa316e533695fbe0ec36
Red Hat Security Advisory 2018-0549-01
Posted Mar 19, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0549-01 - Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 52.7.2 ESR. Issues addressed include an out of bounds write.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2018-5146
SHA-256 | 48498289e17b1230ed7d1b4309c0787b707c2650192b123c36e665026e887089
Slackware Security Advisory - libvorbis Updates
Posted Mar 17, 2018
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New libvorbis packages are available for Slackware 13.37, 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2017-14632, CVE-2017-14633, CVE-2018-5146
SHA-256 | 319e8cb18319e94e18b23a827f3a536cf699a213d5337f597618cc27dd026992
Debian Security Advisory 4143-1
Posted Mar 17, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4143-1 - Richard Zhu and Huzaifa Sidhpurwala discovered that an out-of-bounds memory write when playing Vorbis media files could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2018-5146, CVE-2018-5147
SHA-256 | ae578097448b181069464aaacea1cd098476dd78446feaa86438e6cee725f8df
Ubuntu Security Notice USN-3599-1
Posted Mar 16, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3599-1 - An out-of-bounds write was discovered when processing Vorbis audio data. If a user were tricked in to opening a specially crafted website, an attacker could exploit this to cause a denial of service, or execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-5146
SHA-256 | 74623c853756f6de684fc74b421b85b7ca2096d1e93c3538b218968e1cfc2a0b
Debian Security Advisory 4140-1
Posted Mar 16, 2018
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4140-1 - Richard Zhu discovered that an out-of-bounds memory write in the codeboook parsing code of the Libvorbis multimedia library could result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2018-5146
SHA-256 | 2e27e2cb43e4f20639ed09a1f5297eedf7e847d994cbd64a6a66b4a552c33d5c
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close