Vulnerability Name:

CVE-2018-14523 (CCN-147248)

Assigned:2018-07-22
Published:2018-07-22
Updated:2019-10-03
Summary:An issue was discovered in aubio 0.4.6. A buffer over-read can occur in new_aubio_pitchyinfft in pitch/pitchyinfft.c, as demonstrated by aubionotes.
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)
4.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-125
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2018-14523

Source: SUSE
Type: Mailing List, Third Party Advisory
openSUSE-SU-2019:1049

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2019:1229

Source: XF
Type: UNKNOWN
aubio-cve201814523-bo(147248)

Source: CCN
Type: aubio GIT Repository
A global buffer overflow problem has been detected. #189

Source: MISC
Type: Exploit, Third Party Advisory
https://github.com/aubio/aubio/issues/189

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2018-14523

Vulnerable Configuration:Configuration 1:
  • cpe:/a:aubio:aubio:0.4.6:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • OR cpe:/o:suse:linux_enterprise:15.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:aubio:aubio:0.4.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:201814523
    V
    CVE-2018-14523
    2021-10-24
    oval:com.ubuntu.xenial:def:2018145230000000
    V
    CVE-2018-14523 on Ubuntu 16.04 LTS (xenial) - low.
    2018-07-23
    oval:com.ubuntu.bionic:def:201814523000
    V
    CVE-2018-14523 on Ubuntu 18.04 LTS (bionic) - low.
    2018-07-23
    oval:com.ubuntu.disco:def:2018145230000000
    V
    CVE-2018-14523 on Ubuntu 19.04 (disco) - low.
    2018-07-23
    oval:com.ubuntu.cosmic:def:201814523000
    V
    CVE-2018-14523 on Ubuntu 18.10 (cosmic) - low.
    2018-07-23
    oval:com.ubuntu.cosmic:def:2018145230000000
    V
    CVE-2018-14523 on Ubuntu 18.10 (cosmic) - low.
    2018-07-23
    oval:com.ubuntu.trusty:def:201814523000
    V
    CVE-2018-14523 on Ubuntu 14.04 LTS (trusty) - low.
    2018-07-23
    oval:com.ubuntu.bionic:def:2018145230000000
    V
    CVE-2018-14523 on Ubuntu 18.04 LTS (bionic) - low.
    2018-07-23
    oval:com.ubuntu.xenial:def:201814523000
    V
    CVE-2018-14523 on Ubuntu 16.04 LTS (xenial) - low.
    2018-07-23
    BACK
    aubio aubio 0.4.6
    opensuse leap 15.0
    opensuse leap 42.3
    suse linux enterprise 15.0
    aubio aubio 0.4.6