Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-11663
HistoryAug 17, 2017 - 12:00 a.m.

CVE-2017-11663

2017-08-1700:00:00
ubuntu.com
ubuntu.com
5

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

25.4%

The _WM_SetupMidiEvent function in internal_midi.c:2315 in WildMIDI 0.4.2
can cause a denial of service (invalid memory read and application crash)
via a crafted mid file.

Bugs

Notes

Author Note
ebarretto Looking at the patches and the version on Trusty, it seems like some of the patches are not appliable and others are tricky to backport. So considering really low for Trusty.
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchwildmidi< anyUNKNOWN
ubuntu16.04noarchwildmidi< 0.3.8-2ubuntu0.1~esm1UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

25.4%