Lucene search

K
cveTalosCVE-2024-21812
HistoryFeb 20, 2024 - 4:15 p.m.

CVE-2024-21812

2024-02-2016:15:08
CWE-190
talos
web.nvd.nist.gov
43
cve
2024
21812
integer overflow
libbiosig
vulnerability
arbitrary code execution
nvd

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.001

Percentile

39.1%

An integer overflow vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to an out-of-bounds write which in turn can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.

Affected configurations

Vulners
Vulnrichment
Node
the_biosig_projectlibbiosigRange2.5.0
OR
the_biosig_projectlibbiosigRangeMaster Branch (ab0ee111)
VendorProductVersionCPE
the_biosig_projectlibbiosig*cpe:2.3:a:the_biosig_project:libbiosig:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "The Biosig Project",
    "product": "libbiosig",
    "versions": [
      {
        "version": "2.5.0",
        "status": "affected"
      },
      {
        "version": "Master Branch (ab0ee111)",
        "status": "affected"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.001

Percentile

39.1%