[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-3832Date: (C)2019-06-19   (M)2023-12-22


It was discovered the fix for CVE-2018-19758 (libsndfile) was not complete and still allows a read beyond the limits of a buffer in wav_write_header() function in wav.c. A local attacker may use this flaw to make the application crash.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 1.9
Exploit Score: 1.8Exploit Score: 3.4
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
GLSA-202007-65
USN-4013-1
https://lists.debian.org/debian-lts-announce/2020/10/msg00030.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3832
https://github.com/erikd/libsndfile/issues/456
https://github.com/erikd/libsndfile/pull/460

CWE    1
CWE-125
OVAL    4
oval:org.secpod.oval:def:2105361
oval:org.secpod.oval:def:1902024
oval:org.secpod.oval:def:55527
oval:org.secpod.oval:def:705008
...

© SecPod Technologies