CVE-2018-5146

Related Vulnerabilities: CVE-2018-5146  

An out of bounds write flaw was found in the processing of vorbis audio data. A maliciously crafted file or audio stream could cause the application to crash or, potentially, execute arbitrary code.

An out of bounds write flaw was found in the processing of vorbis audio data. A maliciously crafted file or audio stream could cause the application to crash or, potentially, execute arbitrary code.

Find out more about CVE-2018-5146 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

Red Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

The affected code is present in esc and xulrunner, however esc has no support for audio, and xulrunner is limited to using only local content that an attacker can not control. These components are not impacted by this vulnerability.

CVSS v3 metrics

CVSS3 Base Score 8.8
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 6 (thunderbird) RHSA-2018:0647 2018-04-05
Red Hat Enterprise Linux 6 (firefox) RHSA-2018:0549 2018-03-19
Red Hat Enterprise Linux 7 (thunderbird) RHSA-2018:0648 2018-04-05
Red Hat Enterprise Linux 6 (libvorbis) RHSA-2018:0649 2018-04-05
Red Hat Enterprise Linux 7 (libvorbis) RHSA-2018:1058 2018-04-10
Red Hat Enterprise Linux 7 (firefox) RHSA-2018:0549 2018-03-19

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 esc Not affected
Red Hat Enterprise Linux 7 xulrunner Will not fix
Red Hat Enterprise Linux 6 esc Not affected
Red Hat Enterprise Linux 6 xulrunner Will not fix
Red Hat Enterprise Linux 5 libvorbis Will not fix
Red Hat Enterprise Linux 5 xulrunner Will not fix

Acknowledgements

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Richard Zhu via Trend Micro's Zero Day Initiative as the original reporter.

External References