[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-13139Date: (C)2018-07-05   (M)2024-04-19


A stack-based buffer overflow in psf_memset in common.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted audio file. The vulnerability can be triggered by the executable sndfile-deinterleave.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 6.8
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
GLSA-201811-23
USN-4013-1
https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html
https://github.com/erikd/libsndfile/issues/397

CPE    2
cpe:/a:libsndfile_project:libsndfile:1.0.28
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-119
OVAL    18
oval:org.secpod.oval:def:2000152
oval:org.secpod.oval:def:89002282
oval:org.secpod.oval:def:1900119
oval:org.secpod.oval:def:503581
...

© SecPod Technologies