Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-10536 First vendor Publication 2018-04-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in WavPack 5.1.0 and earlier. The WAV parser component contains a vulnerability that allows writing to memory because ParseRiffHeaderConfig in riff.c does not reject multiple format chunks.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10536

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-17a97bb25b.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d6002f761d.nasl - Type : ACT_GATHER_INFO
2018-05-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_50210bc154ef11e895d99c5c8e75236a.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4197.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Dec/37
DEBIAN https://www.debian.org/security/2018/dsa-4197
MISC http://packetstormsecurity.com/files/155743/Slackware-Security-Advisory-wavpa...
https://github.com/dbry/WavPack/commit/26cb47f99d481ad9b93eeff80d26e6b63bbd7e15
https://github.com/dbry/WavPack/issues/30
https://github.com/dbry/WavPack/issues/31
https://github.com/dbry/WavPack/issues/32
UBUNTU https://usn.ubuntu.com/3637-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-11-07 21:41:47
  • Multiple Updates
2021-05-05 01:28:05
  • Multiple Updates
2021-05-04 13:07:29
  • Multiple Updates
2021-04-22 02:21:26
  • Multiple Updates
2020-05-23 02:10:04
  • Multiple Updates
2020-05-23 01:05:46
  • Multiple Updates
2018-06-13 21:19:33
  • Multiple Updates
2018-05-12 09:19:30
  • Multiple Updates
2018-05-02 09:19:26
  • Multiple Updates
2018-04-29 21:20:46
  • First insertion