Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-8354 First vendor Publication 2019-02-15
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5
Base Score 5 Environmental Score 5
impact SubScore 3.6 Temporal Score 5
Exploitabality Sub Score 1.3
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in SoX 14.4.2. lsx_make_lpf in effect_i_dsp.c has an integer overflow on the result of multiplication fed into malloc. When the buffer is allocated, it is smaller than expected, leading to a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8354

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://sourceforge.net/p/sox/bugs/319
MLIST https://lists.debian.org/debian-lts-announce/2019/05/msg00040.html
UBUNTU https://usn.ubuntu.com/4079-1/
https://usn.ubuntu.com/4079-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 13:39:29
  • Multiple Updates
2021-04-22 02:50:01
  • Multiple Updates
2020-09-03 01:28:41
  • Multiple Updates
2020-05-23 02:33:36
  • Multiple Updates
2019-08-02 12:10:55
  • Multiple Updates
2019-07-31 12:11:03
  • Multiple Updates
2019-05-28 17:19:25
  • Multiple Updates
2019-02-21 12:07:38
  • Multiple Updates
2019-02-16 12:09:10
  • First insertion