Vulnerability CVE-2017-11333


Published: 2017-07-31

Description:
The vorbis_analysis_wrote function in lib/block.c in Xiph.Org libvorbis 1.3.5 allows remote attackers to cause a denial of service (OOM) via a crafted wav file.

Type:

CWE-476

(NULL Pointer Dereference)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Xiph.org -> Libvorbis 

 References:
http://seclists.org/fulldisclosure/2017/Jul/82
https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html
https://www.exploit-db.com/exploits/42399/

Copyright 2024, cxsecurity.com

 

Back to Top