ID CVE-2017-14245
Summary An out of bounds read in the function d2alaw_array() in alaw.c of libsndfile 1.0.28 may lead to a remote DoS attack or information disclosure, related to mishandling of the NAN and INFINITY floating-point values.
References
Vulnerable Configurations
  • cpe:2.3:a:libsndfile_project:libsndfile:1.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:libsndfile_project:libsndfile:1.0.28:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 29-10-2020 - 19:15)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:P
refmap via4
gentoo GLSA-202007-65
misc https://github.com/erikd/libsndfile/issues/317
mlist
  • [debian-lts-announce] 20181226 [SECURITY] [DLA 1618-1] libsndfile security update
  • [debian-lts-announce] 20201029 [SECURITY] [DLA 2418-1] libsndfile security update
ubuntu USN-4013-1
Last major update 29-10-2020 - 19:15
Published 21-09-2017 - 13:29
Last modified 29-10-2020 - 19:15
Back to Top