Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-45681
HistoryOct 20, 2023 - 11:26 p.m.

CVE-2023-45681 Out of bounds heap buffer write in stb_vorbis

2023-10-2023:26:56
CWE-787
GitHub_M
www.cve.org
heap buffer
stb_vorbis
code execution
integer overflow
memory write
crafted file

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.2%

stb_vorbis is a single file MIT licensed library for processing ogg vorbis files. A crafted file may trigger memory write past an allocated heap buffer in start_decoder. The root cause is a potential integer overflow in sizeof(char*) * (f->comment_list_length) which may make setup_malloc allocate less memory than required. Since there is another integer overflow an attacker may overflow it too to force setup_malloc to return 0 and make the exploit more reliable. This issue may lead to code execution.

CNA Affected

[
  {
    "vendor": "nothings",
    "product": "stb",
    "versions": [
      {
        "version": "<= 1.22",
        "status": "affected"
      }
    ]
  }
]

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.2%