CVE-2018-13006

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
An issue was discovered in MP4Box in GPAC 0.7.1. There is a heap-based buffer over-read in the isomedia/box_dump.c function hdlr_dump.
Overview
  • CVE ID
  • CVE-2018-13006
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-06-29T14:29:00
  • Last Modified Date
  • 2019-03-29T18:58:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gpac:gpac:0.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/gpac/gpac/commit/bceb03fd2be95097a7b409ea59914f332fb6bc86 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00024.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3926-1/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:44:52 Added to TrackCVE
2022-12-03 08:49:14 2018-06-29T14:29Z 2018-06-29T14:29:00 CVE Published Date updated
2022-12-03 08:49:14 2019-03-29T18:58:03 CVE Modified Date updated
2022-12-03 08:49:14 Analyzed Vulnerability Status updated