Lucene search

K
nvd[email protected]NVD:CVE-2019-8906
HistoryFeb 18, 2019 - 5:29 p.m.

CVE-2019-8906

2019-02-1817:29:01
CWE-125
web.nvd.nist.gov
1

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:N/A:P

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.4%

do_core_note in readelf.c in libmagic.a in file 5.35 has an out-of-bounds read because memcpy is misused.

Affected configurations

NVD
Node
file_projectfileMatch5.35
Node
canonicalubuntu_linuxMatch16.04lts
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch18.10
Node
opensuseleapMatch15.0
OR
opensuseleapMatch42.3
Node
appleiphone_osRange<12.2
OR
applemac_os_xRange<10.14.4
OR
appletvosRange<12.2
OR
applewatchosRange<5.2

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:N/A:P

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.4%