Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Libidn2 vulnerabilities
Informations
Name USN-4168-1 First vendor Publication 2019-10-29
Vendor Ubuntu Last vendor Modification 2019-10-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04 - Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in Libidn2.

Software Description: - libidn2: Internationalized domain names (IDNA2008/TR46) command line tool

Details:

It was discovered that Libidn2 incorrectly handled certain inputs. A attacker could possibly use this issue to impersonate domains. (CVE-2019-12290)

It was discovered that Libidn2 incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code. (CVE-2019-18224)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04:
idn2 2.0.5-1ubuntu0.3
libidn2-0 2.0.5-1ubuntu0.3

Ubuntu 18.04 LTS:
idn2 2.0.4-1.1ubuntu0.2
libidn2-0 2.0.4-1.1ubuntu0.2

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4168-1
CVE-2019-12290, CVE-2019-18224

Package Information:
https://launchpad.net/ubuntu/+source/libidn2/2.0.5-1ubuntu0.3
https://launchpad.net/ubuntu/+source/libidn2/2.0.4-1.1ubuntu0.2

Original Source

Url : http://www.ubuntu.com/usn/USN-4168-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:46
  • Multiple Updates
2019-10-29 17:19:12
  • First insertion