CVE
- Id
- 31536
- CVE No.
- CVE-2008-1419
- Status
- Candidate
- Description
- Xiph.org libvorbis 1.2.0 and earlier does not properly handle a zero value for codebook.dim, which allows remote attackers to cause a denial of service (crash or infinite loop) or trigger an integer overflow.
- Phase
- Assigned (20080320)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
338368 | 31536 | CVE-2008-1419 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=440700 | View |
338369 | 31536 | CVE-2008-1419 | DEBIAN:DSA-1591 | View |
338370 | 31536 | CVE-2008-1419 | URL:http://www.debian.org/security/2008/dsa-1591 | View |
338371 | 31536 | CVE-2008-1419 | FEDORA:FEDORA-2008-3898 | View |
338372 | 31536 | CVE-2008-1419 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00247.html | View |
338373 | 31536 | CVE-2008-1419 | FEDORA:FEDORA-2008-3910 | View |
338374 | 31536 | CVE-2008-1419 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00256.html | View |
338375 | 31536 | CVE-2008-1419 | FEDORA:FEDORA-2008-3934 | View |
338376 | 31536 | CVE-2008-1419 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00243.html | View |
338377 | 31536 | CVE-2008-1419 | GENTOO:GLSA-200806-09 | View |
338378 | 31536 | CVE-2008-1419 | URL:http://security.gentoo.org/glsa/glsa-200806-09.xml | View |
338379 | 31536 | CVE-2008-1419 | MANDRIVA:MDVSA-2008:102 | View |
338380 | 31536 | CVE-2008-1419 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:102 | View |
338381 | 31536 | CVE-2008-1419 | REDHAT:RHSA-2008:0270 | View |
338382 | 31536 | CVE-2008-1419 | URL:http://www.redhat.com/support/errata/RHSA-2008-0270.html | View |
338383 | 31536 | CVE-2008-1419 | REDHAT:RHSA-2008:0271 | View |
338384 | 31536 | CVE-2008-1419 | URL:http://www.redhat.com/support/errata/RHSA-2008-0271.html | View |
338385 | 31536 | CVE-2008-1419 | SUSE:SUSE-SR:2008:012 | View |
338386 | 31536 | CVE-2008-1419 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00001.html | View |
338387 | 31536 | CVE-2008-1419 | UBUNTU:USN-682-1 | View |
338388 | 31536 | CVE-2008-1419 | URL:http://www.ubuntu.com/usn/USN-682-1 | View |
338389 | 31536 | CVE-2008-1419 | BID:29206 | View |
338390 | 31536 | CVE-2008-1419 | URL:http://www.securityfocus.com/bid/29206 | View |
338391 | 31536 | CVE-2008-1419 | OVAL:oval:org.mitre.oval:def:10104 | View |
338392 | 31536 | CVE-2008-1419 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10104 | View |
338393 | 31536 | CVE-2008-1419 | SECUNIA:32946 | View |
338394 | 31536 | CVE-2008-1419 | URL:http://secunia.com/advisories/32946 | View |
338395 | 31536 | CVE-2008-1419 | VUPEN:ADV-2008-1510 | View |
338396 | 31536 | CVE-2008-1419 | URL:http://www.vupen.com/english/advisories/2008/1510/references | View |
338397 | 31536 | CVE-2008-1419 | SECTRACK:1020029 | View |
338398 | 31536 | CVE-2008-1419 | URL:http://www.securitytracker.com/id?1020029 | View |
338399 | 31536 | CVE-2008-1419 | SECUNIA:30234 | View |
338400 | 31536 | CVE-2008-1419 | URL:http://secunia.com/advisories/30234 | View |
338401 | 31536 | CVE-2008-1419 | SECUNIA:30237 | View |
338402 | 31536 | CVE-2008-1419 | URL:http://secunia.com/advisories/30237 | View |
338403 | 31536 | CVE-2008-1419 | SECUNIA:30247 | View |
338404 | 31536 | CVE-2008-1419 | URL:http://secunia.com/advisories/30247 | View |
338405 | 31536 | CVE-2008-1419 | SECUNIA:30259 | View |
338406 | 31536 | CVE-2008-1419 | URL:http://secunia.com/advisories/30259 | View |
338407 | 31536 | CVE-2008-1419 | SECUNIA:30479 | View |
338408 | 31536 | CVE-2008-1419 | URL:http://secunia.com/advisories/30479 | View |
338409 | 31536 | CVE-2008-1419 | SECUNIA:30581 | View |
338410 | 31536 | CVE-2008-1419 | URL:http://secunia.com/advisories/30581 | View |
338411 | 31536 | CVE-2008-1419 | SECUNIA:30820 | View |
338412 | 31536 | CVE-2008-1419 | URL:http://secunia.com/advisories/30820 | View |
338413 | 31536 | CVE-2008-1419 | XF:libvorbis-ogg-bo(42397) | View |
338414 | 31536 | CVE-2008-1419 | URL:http://xforce.iss.net/xforce/xfdb/42397 | View |
338415 | 31536 | CVE-2008-1419 | XF:libvorbis-ogg-dos(42400) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
46059 | JVNDB-2008-001369 | libvorbis の quantvals および quantlist 計算における整数オーバーフローの脆弱性 | libvorbis には quantvals および quantlist の計算に問題があり、コードブックに対する大きな仮想スペースを持つ巧妙に細工された OGG ファイルにより、整数オーバーフローが発生する脆弱性が存在します。 | CVE-2008-1423 | 31536 | 9.3 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001369.html | View |