[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-8905Date: (C)2019-06-19   (M)2023-12-22


do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than CVE-2018-10360.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.4CVSS Score : 3.6
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 2.5Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: PARTIAL
Integrity: NONE 
Availability: LOW 
  
Reference:
BID-107137
USN-3911-1
https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html
https://bugs.astron.com/view.php?id=63
openSUSE-SU-2019:0345
openSUSE-SU-2019:1197

CPE    4
cpe:/a:file_project:file:5.35
cpe:/o:debian:debian_linux:8.0
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~
...
CWE    1
CWE-125
OVAL    8
oval:org.secpod.oval:def:1600989
oval:org.secpod.oval:def:89003255
oval:org.secpod.oval:def:116061
oval:org.secpod.oval:def:116108
...

© SecPod Technologies