Lucene search

K
ubuntuUbuntuUSN-4641-1
HistoryNov 23, 2020 - 12:00 a.m.

libextractor vulnerabilities

2020-11-2300:00:00
ubuntu.com
41

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

High

0.107 Low

EPSS

Percentile

95.1%

Releases

  • Ubuntu 16.04 ESM

Packages

  • libextractor - library used to extract metadata from files

Details

It was discovered that Libextractor incorrectly handled zero sample rate.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2017-15266)

It was discovered that Libextractor incorrectly handled certain FLAC
metadata. An attacker could possibly use this issue to cause a denial of
service. (CVE-2017-15267)

It was discovered that Libextractor incorrectly handled certain specially
crafted files. An attacker could possibly use this issue to cause a denial
of service. (CVE-2017-15600, CVE-2018-16430, CVE-2018-20430)

It was discovered that Libextractor incorrectly handled certain inputs. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2017-15601)

It was discovered that Libextractor incorrectly handled integers. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2017-15602)

It was discovered that Libextractore incorrectly handled certain crafted
files. An attacker could possibly use this issue to cause a denial of
service. (CVE-2017-15922)

It was discovered tha Libextractor incorrectly handled certain files. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2017-17440)

It was discovered that Libextractor incorrectly handled certain malformed
files. An attacker could possibly use this issue to cause a denial of
service. (CVE-2018-14346)

It was discovered that Libextractor incorrectly handled malformed files. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2018-14347)

It was discovered that Libextractor incorrectly handled metadata. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2018-20431)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchextract< 1:1.3-4+deb9u3build0.16.04.1UNKNOWN
Ubuntu16.04noarchextract-dbgsym< 1:1.3-4+deb9u3build0.16.04.1UNKNOWN
Ubuntu16.04noarchlibextractor-dbg< 1:1.3-4+deb9u3build0.16.04.1UNKNOWN
Ubuntu16.04noarchlibextractor-dev< 1:1.3-4+deb9u3build0.16.04.1UNKNOWN
Ubuntu16.04noarchlibextractor-dev-dbgsym< 1:1.3-4+deb9u3build0.16.04.1UNKNOWN
Ubuntu16.04noarchlibextractor3< 1:1.3-4+deb9u3build0.16.04.1UNKNOWN
Ubuntu16.04noarchlibextractor3-dbgsym< 1:1.3-4+deb9u3build0.16.04.1UNKNOWN

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

High

0.107 Low

EPSS

Percentile

95.1%