Vulnerability Name:

CVE-2018-14054 (CCN-146435)

Assigned:2018-07-13
Published:2018-07-13
Updated:2023-04-11
Summary:
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.6 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
3.3 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)
2.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
1.7 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2018-14054

Source: CCN
Type: oss-sec Mailing List, Fri, 13 Jul 2018 14:09:48 +0800
Fastbin double free in MP4v2 2.0.0

Source: cve@mitre.org
Type: Exploit, Mailing List, Third Party Advisory
cve@mitre.org

Source: CCN
Type: MP4v2 Web site
MP4v2

Source: XF
Type: UNKNOWN
mp4v2-cve201814054-dos(146435)

Source: cve@mitre.org
Type: UNKNOWN
cve@mitre.org

Source: cve@mitre.org
Type: UNKNOWN
cve@mitre.org

Source: cve@mitre.org
Type: UNKNOWN
cve@mitre.org

Source: cve@mitre.org
Type: UNKNOWN
cve@mitre.org

Oval Definitions
Definition IDClassTitleLast Modified
oval:com.ubuntu.xenial:def:2018140540000000
V
CVE-2018-14054 on Ubuntu 16.04 LTS (xenial) - medium.
2018-07-13
oval:com.ubuntu.artful:def:201814054000
V
CVE-2018-14054 on Ubuntu 17.10 (artful) - medium.
2018-07-13
oval:com.ubuntu.xenial:def:201814054000
V
CVE-2018-14054 on Ubuntu 16.04 LTS (xenial) - medium.
2018-07-13
oval:com.ubuntu.bionic:def:201814054000
V
CVE-2018-14054 on Ubuntu 18.04 LTS (bionic) - medium.
2018-07-13
oval:com.ubuntu.cosmic:def:2018140540000000
V
CVE-2018-14054 on Ubuntu 18.10 (cosmic) - medium.
2018-07-13
oval:com.ubuntu.cosmic:def:201814054000
V
CVE-2018-14054 on Ubuntu 18.10 (cosmic) - medium.
2018-07-13
oval:com.ubuntu.bionic:def:2018140540000000
V
CVE-2018-14054 on Ubuntu 18.04 LTS (bionic) - medium.
2018-07-13
oval:com.ubuntu.trusty:def:201814054000
V
CVE-2018-14054 on Ubuntu 14.04 LTS (trusty) - medium.
2018-07-13
BACK