Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title file vulnerability
Informations
Name USN-4172-2 First vendor Publication 2019-10-31
Vendor Ubuntu Last vendor Modification 2019-10-31
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 ESM - Ubuntu 12.04 ESM

Summary:

file could be made to crash or run programs if it opened a specially crafted file.

Software Description: - file: Tool to determine file types

Details:

USN-4172-1 fixed a vulnerability in file. This update provides the corresponding update for Ubuntu 12.04 ESM Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that file incorrectly handled certain malformed files. An
attacker could use this issue to cause a denial of service, or possibly
execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 ESM:
file 1:5.14-2ubuntu3.4+esm1
libmagic1 1:5.14-2ubuntu3.4+esm1

Ubuntu 12.04 ESM:
file 5.09-2ubuntu0.8
libmagic1 5.09-2ubuntu0.8

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4172-2
https://usn.ubuntu.com/4172-1
CVE-2019-18218

Original Source

Url : http://www.ubuntu.com/usn/USN-4172-2

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Application 1
Os 6
Os 3
Os 3
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:46
  • Multiple Updates
2019-11-04 13:18:50
  • First insertion