Lucene search

K
ubuntuUbuntuUSN-5937-1
HistoryMar 08, 2023 - 12:00 a.m.

Opusfile vulnerability

2023-03-0800:00:00
ubuntu.com
30
ubuntu lts
opusfile
pointer validation
null pointer dereference
denial of service
esm

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.2%

Releases

  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • opusfile - debugging symbols for libopusfile

Details

It was discovered that Opusfile was not properly validating pointer
arguments in some of its functions, which could lead to a NULL pointer
dereference. An attacker could possibly use this issue to cause a denial
of service or have other unspecified impacts.

OSVersionArchitecturePackageVersionFilename
Ubuntu22.04noarchlibopusfile0< 0.9+20170913-1.1ubuntu0.1~esm1UNKNOWN
Ubuntu22.04noarchlibopusfile-dbg< 0.9+20170913-1.1build1UNKNOWN
Ubuntu22.04noarchlibopusfile-dev< 0.9+20170913-1.1build1UNKNOWN
Ubuntu22.04noarchlibopusfile-doc< 0.9+20170913-1.1build1UNKNOWN
Ubuntu22.04noarchlibopusfile0< 0.9+20170913-1.1build1UNKNOWN
Ubuntu20.04noarchlibopusfile0< 0.9+20170913-1ubuntu0.20.04.1~esm1UNKNOWN
Ubuntu20.04noarchlibopusfile-dbg< 0.9+20170913-1build1UNKNOWN
Ubuntu20.04noarchlibopusfile-dev< 0.9+20170913-1build1UNKNOWN
Ubuntu20.04noarchlibopusfile0< 0.9+20170913-1build1UNKNOWN
Ubuntu18.04noarchlibopusfile0< 0.9+20170913-1ubuntu0.18.04.1~esm1UNKNOWN
Rows per page:
1-10 of 201

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.2%