Lucene search

K
cvelistTalosCVELIST:CVE-2024-21795
HistoryFeb 20, 2024 - 3:29 p.m.

CVE-2024-21795

2024-02-2015:29:33
CWE-122
talos
www.cve.org
4
heap-based buffer overflow
libbiosig
parsing functionality
arbitrary code execution
crafted .egi file

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.001

Percentile

39.1%

A heap-based buffer overflow vulnerability exists in the .egi parsing functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .egi file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.

CNA Affected

[
  {
    "vendor": "The Biosig Project",
    "product": "libbiosig",
    "versions": [
      {
        "version": "2.5.0",
        "status": "affected"
      },
      {
        "version": "Master Branch (ab0ee111)",
        "status": "affected"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.001

Percentile

39.1%