Executive Summary

Informations
Name CVE-2004-2779 First vendor Publication 2018-02-20
Vendor Cve Last vendor Modification 2018-03-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

id3_utf16_deserialize() in utf16.c in libid3tag through 0.15.1b misparses ID3v2 tags encoded in UTF-16 with an odd number of bytes, triggering an endless loop allocating memory until an OOM condition is reached, leading to denial-of-service (DoS).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2779

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-2926fd93f4.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d187b44f75.nasl - Type : ACT_GATHER_INFO
2018-04-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4e26c06aef.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2018-e06468b832.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=304913
https://bugzilla.gnome.org/show_bug.cgi?id=162647
https://sources.debian.org/patches/libid3tag/0.15.1b-13/10_utf16.dpatch/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-04-22 01:02:53
  • Multiple Updates
2020-05-23 01:36:24
  • Multiple Updates
2020-05-23 00:16:14
  • Multiple Updates
2018-03-19 21:19:46
  • Multiple Updates
2018-02-21 05:18:41
  • First insertion