Vulnerability CVE-2018-13139


Published: 2018-07-04

Description:
A stack-based buffer overflow in psf_memset in common.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted audio file. The vulnerability can be triggered by the executable sndfile-deinterleave.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Libsndfile project -> Libsndfile 
Debian -> Debian linux 

 References:
https://github.com/erikd/libsndfile/issues/397
https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html
https://security.gentoo.org/glsa/201811-23
https://usn.ubuntu.com/4013-1/

Copyright 2024, cxsecurity.com

 

Back to Top