2024-12-08 03:06:42 +00:00

195 lines
5.8 KiB
JSON

{
"id": "CVE-2018-17095",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-09-16T21:29:00.860",
"lastModified": "2024-11-21T03:53:52.033",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue has been discovered in mpruett Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0. A heap-based buffer overflow in Expand3To4Module::run has occurred when running sfconvert."
},
{
"lang": "es",
"value": "Se ha descubierto un problema en mpruett Audio File Library (tambi\u00e9n conocido como audiofile) versiones 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0. Ha ocurrido un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap) en Expand3To4Module::run al ejecutar sfconvert"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"baseScore": 6.8,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8BAD3763-42C1-4213-B1ED-F9CE0F700705"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D993E48D-AD5B-4EBD-A293-93DD967E8CFB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "6044D66B-74E1-4185-AD78-920DF5297D7B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "595DB715-B935-4EBE-8E12-9E284677F03B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "205749CD-CA26-4810-863E-5C0800A253BB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "53AD71E0-F75A-476F-9516-E2E8F22D09D6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:audio_file_library_project:audio_file_library:0.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "47CD841B-F23D-41F5-B31D-51A7B377BA75"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
"matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/mpruett/audiofile/issues/50",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://github.com/mpruett/audiofile/issues/51",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://usn.ubuntu.com/3800-1/",
"source": "cve@mitre.org",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://github.com/mpruett/audiofile/issues/50",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://github.com/mpruett/audiofile/issues/51",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
]
},
{
"url": "https://usn.ubuntu.com/3800-1/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}