Lucene search

K
ubuntuUbuntuUSN-6558-1
HistoryDec 14, 2023 - 12:00 a.m.

audiofile vulnerabilities

2023-12-1400:00:00
ubuntu.com
63
audiofile
ubuntu
security
vulnerabilities
memory
denial of service
arbitrary code
cve-2018-13440
cve-2018-17095
cve-2019-13147
cve-2022-24599
leak

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.8%

Releases

  • Ubuntu 23.10
  • Ubuntu 23.04
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • audiofile - Open-source version of the SGI audiofile library

Details

It was discovered that audiofile could be made to dereference invalid
memory. If a user or an automated system were tricked into opening a
specially crafted file, an attacker could possibly use this issue to cause
a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu
18.04 LTS. (CVE-2018-13440)

It was discovered that audiofile could be made to write out of bounds. If a
user or an automated system were tricked into opening a specially crafted
file, an attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. This issue only affected Ubuntu 16.04
LTS and Ubuntu 18.04 LTS. (CVE-2018-17095)

It was discovered that audiofile could be made to dereference invalid
memory. If a user or an automated system were tricked into opening a
specially crafted file, an attacker could possibly use this issue to cause
a denial of service. (CVE-2019-13147)

It was discovered that audiofile could be made to leak memory. If a user or
an automated system were tricked into opening a specially crafted file, an
attacker could possibly use this issue to obtain sensitive information.
(CVE-2022-24599)

OSVersionArchitecturePackageVersionFilename
Ubuntu23.10noarchaudiofile-tools< 0.3.6-5+deb10u1build0.23.10.1UNKNOWN
Ubuntu23.10noarchaudiofile-tools-dbgsym< 0.3.6-5+deb10u1build0.23.10.1UNKNOWN
Ubuntu23.10noarchlibaudiofile-dev< 0.3.6-5+deb10u1build0.23.10.1UNKNOWN
Ubuntu23.10noarchlibaudiofile1< 0.3.6-5+deb10u1build0.23.10.1UNKNOWN
Ubuntu23.10noarchlibaudiofile1-dbgsym< 0.3.6-5+deb10u1build0.23.10.1UNKNOWN
Ubuntu23.04noarchaudiofile-tools< 0.3.6-5+deb10u1build0.23.04.1UNKNOWN
Ubuntu23.04noarchaudiofile-tools-dbgsym< 0.3.6-5+deb10u1build0.23.04.1UNKNOWN
Ubuntu23.04noarchlibaudiofile-dev< 0.3.6-5+deb10u1build0.23.04.1UNKNOWN
Ubuntu23.04noarchlibaudiofile1< 0.3.6-5+deb10u1build0.23.04.1UNKNOWN
Ubuntu23.04noarchlibaudiofile1-dbgsym< 0.3.6-5+deb10u1build0.23.04.1UNKNOWN
Rows per page:
1-10 of 451

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.8%