Lucene search

K
vulnrichmentTalosVULNRICHMENT:CVE-2024-21795
HistoryFeb 20, 2024 - 3:29 p.m.

CVE-2024-21795

2024-02-2015:29:33
CWE-122
talos
github.com
7
heap-based buffer overflow
libbiosig
arbitrary code execution
.egi parsing functionality

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

Low

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

A heap-based buffer overflow vulnerability exists in the .egi parsing functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .egi file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*"
    ],
    "vendor": "fedoraproject",
    "product": "fedora",
    "versions": [
      {
        "status": "affected",
        "version": "40"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:the_biosig_project:libbiosig:2.5.0:*:*:*:*:*:*:*"
    ],
    "vendor": "the_biosig_project",
    "product": "libbiosig",
    "versions": [
      {
        "status": "affected",
        "version": "2.5.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

Low

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total