Lucene search

K
cve[email protected]CVE-2017-8367
HistoryApr 30, 2017 - 7:59 p.m.

CVE-2017-8367

2017-04-3019:59:00
CWE-119
web.nvd.nist.gov
27
4
cve-2017-8367
buffer overflow
ether software
easy mov converter
denial of service
seh overwrite
security vulnerability

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.6%

Buffer overflow in Ether Software Easy MOV Converter 1.4.24, Easy DVD Creator, Easy MPEG/AVI/DIVX/WMV/RM to DVD, Easy Avi/Divx/Xvid to DVD Burner, Easy MPEG to DVD Burner, Easy WMV/ASF/ASX to DVD Burner, Easy RM RMVB to DVD Burner, Easy CD DVD Copy, MP3/AVI/MPEG/WMV/RM to Audio CD Burner, MP3/WAV/OGG/WMA/AC3 to CD Burner, MP3 WAV to CD Burner, My Video Converter, Easy AVI DivX Converter, Easy Video to iPod Converter, Easy Video to PSP Converter, Easy Video to 3GP Converter, Easy Video to MP4 Converter, and Easy Video to iPod/MP4/PSP/3GP Converter allows local attackers to cause a denial of service (SEH overwrite) or possibly have unspecified other impact via a long username.

Affected configurations

NVD
Node
ether_softwareeasy_avi\/divx\/xvid_to_dvd_burnerMatch-
OR
ether_softwareeasy_avi_divx_converterMatch-
OR
ether_softwareeasy_cd_dvd_copyMatch-
OR
ether_softwareeasy_dvd_creatorMatch-
OR
ether_softwareeasy_mov_converterMatch-
OR
ether_softwareeasy_mov_converterMatch1.4.24
OR
ether_softwareeasy_mpeg\/avi\/divx\/wmv\/rm_to_dvdMatch-
OR
ether_softwareeasy_mpeg_to_dvd_burnerMatch-
OR
ether_softwareeasy_rm_rmvb_to_dvd_burnerMatch-
OR
ether_softwareeasy_video_to_3gp_converterMatch-
OR
ether_softwareeasy_video_to_ipod\/mp4\/psp\/3gp_converterMatch-
OR
ether_softwareeasy_video_to_ipod_converterMatch-
OR
ether_softwareeasy_video_to_mp4_converterMatch-
OR
ether_softwareeasy_video_to_psp_converterMatch-
OR
ether_softwareeasy_wmv\/asf\/asx_to_dvd_burnerMatch-
OR
ether_softwaremp3\/avi\/mpeg\/wmv\/rm_to_audio_cd_burnerMatch-
OR
ether_softwaremp3\/wav\/ogg\/wma\/ac3_to_cd_burnerMatch-
OR
ether_softwaremp3_wav_to_cd_burnerMatch-
OR
ether_softwaremy_video_converterMatch-

Social References

More

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.6%

Related for CVE-2017-8367