Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-8907
HistoryFeb 18, 2019 - 12:00 a.m.

CVE-2019-8907

2019-02-1800:00:00
ubuntu.com
ubuntu.com
6

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

79.5%

do_core_note in readelf.c in libmagic.a in file 5.35 allows remote
attackers to cause a denial of service (stack corruption and application
crash) or possibly have unspecified other impact.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchfile< 1:5.32-2ubuntu0.2UNKNOWN
ubuntu18.10noarchfile< 1:5.34-2ubuntu0.1UNKNOWN
ubuntu16.04noarchfile< 1:5.25-2ubuntu1.2UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

79.5%