Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-20763 First vendor Publication 2019-02-06
Vendor Cve Last vendor Modification 2019-04-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In GPAC 0.7.1 and earlier, gf_text_get_utf8_line in media_tools/text_import.c in libgpac_static.a allows an out-of-bounds write because of missing szLineConv bounds checking.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20763

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 1

Sources (Detail)

Source Url
MISC https://github.com/gpac/gpac/commit/1c449a34fe0b50aaffb881bfb9d7c5ab0bb18cdd
https://github.com/gpac/gpac/issues/1188
MLIST https://lists.debian.org/debian-lts-announce/2019/02/msg00040.html
UBUNTU https://usn.ubuntu.com/3926-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 13:13:42
  • Multiple Updates
2021-04-22 02:28:10
  • Multiple Updates
2020-05-23 02:15:19
  • Multiple Updates
2020-05-23 01:12:47
  • Multiple Updates
2019-04-16 00:18:59
  • Multiple Updates
2019-04-10 00:19:09
  • Multiple Updates
2019-03-30 00:19:01
  • Multiple Updates
2019-03-29 21:19:32
  • Multiple Updates
2019-02-28 17:19:05
  • Multiple Updates
2019-02-07 05:19:12
  • First insertion