Upstream information

CVE-2018-19801 at MITRE

Description

aubio v0.4.0 to v0.4.8 has a NULL pointer dereference in new_aubio_filterbank via invalid n_filters.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entries: 1137822 [RESOLVED / FIXED], 1142433 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15
  • aubio-tools >= 0.4.6-bp150.3.12.1
  • libaubio-devel >= 0.4.6-bp150.3.12.1
  • libaubio5 >= 0.4.6-bp150.3.12.1
  • python2-aubio >= 0.4.6-bp150.3.12.1
  • python3-aubio >= 0.4.6-bp150.3.12.1
Patchnames:
openSUSE-2019-1624
openSUSE Leap 15.0
  • aubio-tools >= 0.4.6-lp150.3.10.1
  • libaubio-devel >= 0.4.6-lp150.3.10.1
  • libaubio5 >= 0.4.6-lp150.3.10.1
  • libaubio5-32bit >= 0.4.6-lp150.3.10.1
  • python2-aubio >= 0.4.6-lp150.3.10.1
  • python3-aubio >= 0.4.6-lp150.3.10.1
Patchnames:
openSUSE-2019-1618
openSUSE Leap 15.1
  • aubio-tools >= 0.4.6-lp151.6.3.1
  • libaubio-devel >= 0.4.6-lp151.6.3.1
  • libaubio5 >= 0.4.6-lp151.6.3.1
  • libaubio5-32bit >= 0.4.6-lp151.6.3.1
  • python2-aubio >= 0.4.6-lp151.6.3.1
  • python3-aubio >= 0.4.6-lp151.6.3.1
Patchnames:
openSUSE-2019-1618


SUSE Timeline for this CVE

CVE page created: Tue Jun 11 09:48:21 2019
CVE page last modified: Fri Dec 8 17:18:59 2023