CVE-2018-13139

high

Description

A stack-based buffer overflow in psf_memset in common.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted audio file. The vulnerability can be triggered by the executable sndfile-deinterleave.

References

https://usn.ubuntu.com/4013-1/

https://security.gentoo.org/glsa/201811-23

https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html

https://github.com/erikd/libsndfile/issues/397

Details

Source: Mitre, NVD

Published: 2018-07-04

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High