Lucene search

K
cvelistMitreCVELIST:CVE-2019-8907
HistoryFeb 18, 2019 - 5:00 p.m.

CVE-2019-8907

2019-02-1817:00:00
mitre
raw.githubusercontent.com
1

9.1 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.7%

do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of service (stack corruption and application crash) or possibly have unspecified other impact.