-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2342
                    USN-5420-1: Vorbis vulnerabilities
                                13 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Vorbis
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10393 CVE-2018-10392 CVE-2017-14160

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5420-1

Comment: CVSS (Max):  8.8 CVE-2018-10392 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5420-1: Vorbis vulnerabilities
12 May 2022

Several security issues were fixed in Vorbis.
Releases

  o Ubuntu 16.04 ESM

Packages

  o libvorbis - The Vorbis General Audio Compression Codec

Details

It was discovered that Vorbis incorrectly handled certain files.
An attacker could possibly use this issue to cause a denial of service,
or possibly execute arbitrary code.
( CVE-2017-14160 , CVE-2018-10392 , CVE-2018-10393 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o libvorbis0a - 1.3.5-3ubuntu0.2+esm1
    Available with UA Infra or UA Desktop
  o libvorbisfile3 - 1.3.5-3ubuntu0.2+esm1
    Available with UA Infra or UA Desktop
  o libvorbisenc2 - 1.3.5-3ubuntu0.2+esm1
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2018-10392
  o CVE-2017-14160
  o CVE-2018-10393

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYn2LbckNZI30y1K9AQhL9xAAkeQ11gmO8MiD8nrtSGdHgD5OLWdDqSTZ
SZGQIZvVZv2Dvi/8AlhStfpRTQ+6MsupFwl9QT4zjtiIJNvUVXreR8vS3lF5fFr7
Cjop9UGfVKlIgL68kX1JRb3qQVSAwuILswb246aKh+eHGOabDKjmeXYkMO/n1eCg
UwgUuIEezvh8DG7MTirMJzxRjTYoNEDpT44kGvVJg48Ggmfr0qAD1uNiKO5IvxLv
gSWKItzRalX1g4PPaYBfV6U8rqcS80ta+R16jf1PfbTmJKW1oe5cM+eIVFyRnfwS
U7jlIa4bWGrKXgK172gZtpSIUS/FJJbPVgDhLtcSFCNTGw15WSowASjyzCTyT0kT
exbC4/aJdlA6pddSNOru2wufrH4uwJHQKe3BiebpWTbbgYqfp5woyEhuogY92dz5
noG/gFgDLzpBV4b25m9DahaOt0egFhUKUnpU24Tb/aLGDI0TPa7ntA1lF1QCvfhQ
EEOQHaHO9AEjgOT5gIPCWtYwTXOYvff+Zn9rGKqDDwZUzGwSrkzLWx2OXF/nSQLP
VuzFVYv9BwfrXDJvEqluPbNMmr1yPgzegpLnRiH1jkULfkfT00wI7VXgRtMMAtav
djozcUmexceuM6iLcykHBMtO+VHqtr7+3k2ODvAuuotnd847bIOg2elMvt6wWqKe
PL7a22mh+1I=
=J6nj
-----END PGP SIGNATURE-----