Executive Summary

Informations
Name CVE-2019-13218 First vendor Publication 2019-08-15
Vendor Cve Last vendor Modification 2023-02-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Division by zero in the predict_point function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13218

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-369 Divide By Zero

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

Source Url
CONFIRM https://github.com/nothings/stb/commit/98fdfc6df88b1e34a736d5e126e6c8139c8de1a6
MISC http://nothings.org/stb_vorbis/
https://github.com/nothings/stb/commits/master/stb_vorbis.c
MLIST https://lists.debian.org/debian-lts-announce/2023/01/msg00045.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2023-02-17 00:27:47
  • Multiple Updates
2023-02-01 05:27:51
  • Multiple Updates
2021-04-22 02:38:34
  • Multiple Updates
2020-05-23 02:22:34
  • Multiple Updates
2019-08-21 00:20:34
  • Multiple Updates
2019-08-16 05:19:22
  • Multiple Updates
2019-08-15 21:19:40
  • First insertion