UbuntuUpdates.org

Bugs fixes in "file"

Origin Bug number Title Date fixed
CVE CVE-2022-48554 File before 5.43 has an stack-based buffer over-read in file_copystr in funcs.c. NOTE: "File" is the name of an Open Source project. 2023-09-12
CVE CVE-2022-48554 File before 5.43 has an stack-based buffer over-read in file_copystr in funcs.c. NOTE: "File" is the name of an Open Source project. 2023-09-12
CVE CVE-2019-18218 cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow ( 2021-05-03
CVE CVE-2019-18218 cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow ( 2021-05-03
Launchpad 1835596 incorrect argument to file_printable in [PATCH] PR/62 2020-05-13
Launchpad 1835596 incorrect argument to file_printable in [PATCH] PR/62 2020-05-13
Launchpad 1835596 incorrect argument to file_printable in [PATCH] PR/62 2020-05-13
Launchpad 1835596 incorrect argument to file_printable in [PATCH] PR/62 2020-05-13
Launchpad 1835596 incorrect argument to file_printable in [PATCH] PR/62 2020-05-13
Launchpad 1835596 incorrect argument to file_printable in [PATCH] PR/62 2020-05-13
CVE CVE-2019-18218 cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow ( 2019-10-30
CVE CVE-2019-18218 cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow ( 2019-10-30
CVE CVE-2019-18218 cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow ( 2019-10-30
CVE CVE-2019-18218 cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow ( 2019-10-30
CVE CVE-2019-18218 cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow ( 2019-10-30
CVE CVE-2019-18218 cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow ( 2019-10-30
CVE CVE-2019-8907 do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of service (stack corruption and application crash) or 2019-03-18
CVE CVE-2019-8905 do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than CV 2019-03-18
CVE CVE-2019-8907 do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of service (stack corruption and application crash) or 2019-03-18
CVE CVE-2019-8905 do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than CV 2019-03-18



About   -   Send Feedback to @ubuntu_updates