Executive Summary

Informations
Name CVE-2017-16803 First vendor Publication 2017-11-13
Vendor Cve Last vendor Modification 2018-11-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Libav through 11.11 and 12.x through 12.1, the smacker_decode_tree function in libavcodec/smacker.c does not properly restrict tree recursion, which allows remote attackers to cause a denial of service (bitstream.c:build_table() out-of-bounds read and application crash) via a crafted Smacker stream.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16803

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 66

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-19.nasl - Type : ACT_GATHER_INFO
2018-02-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4119.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101882
CONFIRM https://bugzilla.libav.org/show_bug.cgi?id=1098
https://github.com/libav/libav/commit/cd4663dc80323ba64989d0c103d51ad3ee0e9c2f
DEBIAN https://www.debian.org/security/2018/dsa-4119
GENTOO https://security.gentoo.org/glsa/201811-19

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:25:05
  • Multiple Updates
2021-05-04 12:59:04
  • Multiple Updates
2021-04-22 02:12:19
  • Multiple Updates
2020-05-23 02:04:25
  • Multiple Updates
2020-05-23 00:58:00
  • Multiple Updates
2018-11-27 17:20:16
  • Multiple Updates
2018-02-21 00:20:45
  • Multiple Updates
2017-11-29 00:22:07
  • Multiple Updates
2017-11-19 12:04:17
  • Multiple Updates
2017-11-14 09:23:15
  • Multiple Updates
2017-11-13 21:23:37
  • First insertion