Vulnerability Name:

CVE-2018-19800 (CCN-162548)

Assigned:2018-12-03
Published:2018-12-03
Updated:2019-07-26
Summary:aubio v0.4.0 to v0.4.8 has a Buffer Overflow in new_aubio_tempo.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2018-19800

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2019:1618

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2019:1624

Source: XF
Type: UNKNOWN
aubio-cve201819800-bo(162548)

Source: CCN
Type: aubio GIT Repository
aubio

Source: MISC
Type: Release Notes, Third Party Advisory
https://github.com/aubio/aubio/blob/0.4.9/ChangeLog

Source: FEDORA
Type: UNKNOWN
FEDORA-2019-00ca0acb47

Source: FEDORA
Type: UNKNOWN
FEDORA-2019-b1157fdfdc

Vulnerable Configuration:Configuration 1:
  • cpe:/a:aubio:aubio:*:*:*:*:*:*:*:* (Version >= 0.4.0 and <= 0.4.8)

  • Configuration CCN 1:
  • cpe:/a:aubio:aubio:0.4.8:*:*:*:*:*:*:*
  • OR cpe:/a:aubio:aubio:0.4.0:-:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:201819800
    V
    CVE-2018-19800
    2021-10-24
    oval:org.opensuse.security:def:63370
    P
    rmt-server-2.6.8-1.2 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:62348
    P
    wget-1.20.3-3.9.2 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62324
    P
    sharutils-4.15.2-2.21 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62804
    P
    libopenjpeg1-1.5.2-2.28 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62325
    P
    shim-15.4-2.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:63006
    P
    gdb-10.1-8.24.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:63144
    P
    bind-9.11.2-10.4 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62525
    P
    gstreamer-devel-1.12.5-1.17 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63831
    P
    Security update for dpdk (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64193
    P
    fence-agents on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:63937
    P
    Security update for mariadb-connector-c (Important)
    2020-12-01
    oval:org.opensuse.security:def:74133
    P
    Security update for freetds (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64039
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:74259
    P
    Security update for aubio (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:63697
    P
    Security update for wireshark (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64081
    P
    Security update for java-1_7_0-openjdk (Important)
    2020-12-01
    oval:org.opensuse.security:def:109883
    P
    Security update for aubio (Moderate)
    2019-06-24
    oval:com.ubuntu.cosmic:def:2018198000000000
    V
    CVE-2018-19800 on Ubuntu 18.10 (cosmic) - medium.
    2019-06-07
    oval:com.ubuntu.disco:def:2018198000000000
    V
    CVE-2018-19800 on Ubuntu 19.04 (disco) - medium.
    2019-06-07
    oval:com.ubuntu.bionic:def:2018198000000000
    V
    CVE-2018-19800 on Ubuntu 18.04 LTS (bionic) - medium.
    2019-06-07
    oval:com.ubuntu.xenial:def:2018198000000000
    V
    CVE-2018-19800 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-06-07
    BACK
    aubio aubio *
    aubio aubio 0.4.8
    aubio aubio 0.4.0 -