CVE-2019-8905

do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than CVE-2018-10360.
References
Link Resource
https://bugs.astron.com/view.php?id=63 Issue Tracking Exploit Third Party Advisory
http://www.securityfocus.com/bid/107137 Third Party Advisory VDB Entry
https://lists.debian.org/debian-lts-announce/2019/02/msg00044.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3911-1/ Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:file_project:file:5.35:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

Information

Published : 2019-02-18 09:29

Updated : 2021-12-09 11:38


NVD link : CVE-2019-8905

Mitre link : CVE-2019-8905


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

file_project

  • file

opensuse

  • leap