Lucene search

K
gentooGentoo FoundationGLSA-202208-21
HistoryAug 14, 2022 - 12:00 a.m.

libebml: Heap buffer overflow vulnerability

2022-08-1400:00:00
Gentoo Foundation
security.gentoo.org
21

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.018 Low

EPSS

Percentile

87.8%

Background

libebml is a C++ library to parse EBML files.

Description

On 32bit builds of libebml, the length of a string is miscalculated, potentially leading to an exploitable heap overflow.

Impact

An attacker able to provide arbitrary input to libebml could achieve arbitrary code execution.

Workaround

There is no known workaround at this time.

Resolution

Users of libebml on 32 bit architectures should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-libs/libebml-1.4.2"

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.018 Low

EPSS

Percentile

87.8%

Related for GLSA-202208-21