-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0471
                         libvorbis vulnerabilities
                             16 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvorbis
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14633 CVE-2017-14632 

Reference:         ESB-2018.0468

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3569-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3569-1: libvorbis vulnerabilities
Ubuntu Security Notice USN-3569-1

13th February, 2018
libvorbis vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

    Ubuntu 17.10
    Ubuntu 16.04 LTS
    Ubuntu 14.04 LTS

Summary

Several security issues were fixed in libvorbis.
Software description

    libvorbis - The Vorbis General Audio Compression Codec

Details

It was discovered that libvorbis incorrectly handled certain sound files.
An attacker could possibly use this to execute arbitrary code.
(CVE-2017-14632)

It was discovered that libvorbis incorrectly handled certain sound files.
An attacker could use this to cause a denial of service.
(CVE-2017-14633)
Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 17.10:
    libvorbis0a 1.3.5-4ubuntu0.1 
Ubuntu 16.04 LTS:
    libvorbis0a 1.3.5-3ubuntu0.1 
Ubuntu 14.04 LTS:
    libvorbis0a 1.3.2-1.3ubuntu1.1 

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system upgrade you need to restart any applications that
use libvorbis, such as Totem and gtkpod, to effect the necessary changes.
References

CVE-2017-14632, CVE-2017-14633

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7LFG
-----END PGP SIGNATURE-----