CVE-2019-14372

CVSS V2 Medium 4.3 CVSS V3 Medium 6.5
Description
In Libav 12.3, there is an infinite loop in the function wv_read_block_header() in the file wvdec.c.
Overview
  • CVE ID
  • CVE-2019-14372
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-28T19:15:11
  • Last Modified Date
  • 2023-03-06T13:48:57
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:libav:libav:12.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://bugzilla.libav.org/show_bug.cgi?id=1165 Exploit Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/09/msg00000.html
History
Created Old Value New Value Data Type Notes
2022-05-10 16:35:21 Added to TrackCVE
2022-12-04 00:02:12 2019-07-28T19:15Z 2019-07-28T19:15:11 CVE Published Date updated
2022-12-04 00:02:12 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 00:02:12 Modified Vulnerability Status updated
2022-12-31 00:10:30 Modified Undergoing Analysis Vulnerability Status updated
2023-03-03 20:09:53 2023-03-03T19:12:21 CVE Modified Date updated
2023-03-03 20:09:53 Undergoing Analysis Analyzed Vulnerability Status updated
2023-03-06 15:10:04 2023-03-06T13:48:57 CVE Modified Date updated