-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4505
                         libvorbis security update
                             28 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvorbis
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10393 CVE-2018-10392 CVE-2017-14160

Reference:         ESB-2019.4144

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : libvorbis
Version        : 1.3.4-2+deb8u2
CVE ID         : CVE-2017-14160 CVE-2018-10392 CVE-2018-10393


Several issues have been found in libvorbis, a decoder library for Vorbis 
General Audio Compression Codec.

The fix for CVE-2017-14160 and CVE-2018-10393 improve the bound checking 
for very low sample rates.

CVE-2018-10392 was found because the number of channels was not validated 
and a remote attacker could cause a denial of service.


For Debian 8 "Jessie", these problems have been fixed in version
1.3.4-2+deb8u2.

We recommend that you upgrade your libvorbis packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=6BYL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QTOZ
-----END PGP SIGNATURE-----