CVE-2024-42415
Vulnerability from cvelistv5
Published
2024-10-03 15:24
Modified
2024-10-04 23:02
Severity ?
EPSS score ?
Summary
An integer overflow vulnerability exists in the Compound Document Binary File format parser of v1.14.52 of the GNOME Project G Structured File Library (libgsf). A specially crafted file can result in an integer overflow that allows for a heap-based buffer overflow when processing the sector allocation table. This can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | GNOME Project | G Structured File Library (libgsf) |
Version: 1.14.52 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-10-04T23:02:53.329Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2069" }, { "url": "http://www.openwall.com/lists/oss-security/2024/10/04/3" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:gnome:libgsf:1.14.52:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "libgsf", "vendor": "gnome", "versions": [ { "status": "affected", "version": "1.14.52" } ] }, { "cpes": [ "cpe:2.3:a:gnome:libgsf:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "libgsf", "vendor": "gnome", "versions": [ { "status": "affected", "version": "commit_634340d31177c02ccdb43171e37291948e7f8974" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-42415", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-03T17:10:12.913815Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-03T17:17:40.368Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "G Structured File Library (libgsf)", "vendor": "GNOME Project", "versions": [ { "status": "affected", "version": "1.14.52" } ] } ], "credits": [ { "lang": "en", "value": "Discovered by a member of Cisco Talos." } ], "descriptions": [ { "lang": "en", "value": "An integer overflow vulnerability exists in the Compound Document Binary File format parser of v1.14.52 of the GNOME Project G Structured File Library (libgsf). A specially crafted file can result in an integer overflow that allows for a heap-based buffer overflow when processing the sector allocation table. This can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-190", "description": "CWE-190: Integer Overflow or Wraparound", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-03T15:24:57.874Z", "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "shortName": "talos" }, "references": [ { "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2069", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-2069" }, { "name": "https://gitlab.gnome.org/GNOME/libgsf/-/issues/34", "url": "https://gitlab.gnome.org/GNOME/libgsf/-/issues/34" } ] } }, "cveMetadata": { "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "assignerShortName": "talos", "cveId": "CVE-2024-42415", "datePublished": "2024-10-03T15:24:57.874Z", "dateReserved": "2024-08-23T16:07:08.799Z", "dateUpdated": "2024-10-04T23:02:53.329Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-42415\",\"sourceIdentifier\":\"talos-cna@cisco.com\",\"published\":\"2024-10-03T16:15:05.867\",\"lastModified\":\"2024-11-21T09:34:00.623\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An integer overflow vulnerability exists in the Compound Document Binary File format parser of v1.14.52 of the GNOME Project G Structured File Library (libgsf). A specially crafted file can result in an integer overflow that allows for a heap-based buffer overflow when processing the sector allocation table. This can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.\"},{\"lang\":\"es\",\"value\":\"Existe una vulnerabilidad de desbordamiento de enteros en el analizador de formato de archivo binario de documento compuesto de la versi\u00f3n v1.14.52 de GNOME Project G Structured File Library (libgsf). Un archivo especialmente manipulado puede provocar un desbordamiento de enteros que permita un desbordamiento de b\u00fafer basado en el mont\u00f3n al procesar la tabla de asignaci\u00f3n de sectores. Esto puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario. Un atacante puede proporcionar un archivo malicioso para activar esta vulnerabilidad.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"talos-cna@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.4,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.5,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"talos-cna@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-190\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gnome:libgsf:1.14.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F1D11AD-C49A-473B-A1F7-7FDC04493B1D\"}]}]}],\"references\":[{\"url\":\"https://gitlab.gnome.org/GNOME/libgsf/-/issues/34\",\"source\":\"talos-cna@cisco.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://talosintelligence.com/vulnerability_reports/TALOS-2024-2069\",\"source\":\"talos-cna@cisco.com\",\"tags\":[\"Technical Description\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/10/04/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-2069\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.