UbuntuUpdates.org

Bugs fixes in "file"

Origin Bug number Title Date fixed
CVE CVE-2019-8907 do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of service (stack corruption and application crash) or 2019-03-18
CVE CVE-2019-8905 do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than CV 2019-03-18
CVE CVE-2019-8907 do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of service (stack corruption and application crash) or 2019-03-18
CVE CVE-2019-8905 do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than CV 2019-03-18
CVE CVE-2019-8906 do_core_note in readelf.c in libmagic.a in file 5.35 has an out-of-bounds read because memcpy is misused. 2019-03-18
CVE CVE-2019-8907 do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of service (stack corruption and application crash) or 2019-03-18
CVE CVE-2019-8905 do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than CV 2019-03-18
CVE CVE-2019-8906 do_core_note in readelf.c in libmagic.a in file 5.35 has an out-of-bounds read because memcpy is misused. 2019-03-18
CVE CVE-2019-8907 do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of service (stack corruption and application crash) or 2019-03-18
CVE CVE-2019-8905 do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than CV 2019-03-18
CVE CVE-2018-10360 The do_core_note function in readelf.c in libmagic.a in file 5.33 allows remote attackers to cause a denial of service (out-of-bounds read and applic 2018-06-14
CVE CVE-2015-8865 The file_check_mem function in funcs.c in file before 5.23, as used in the Fileinfo component in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x befo 2018-06-14
CVE CVE-2014-9653 readelf.c in file before 5.22, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not consider 2018-06-14
CVE CVE-2014-9621 The ELF parser in file 5.16 through 5.21 allows remote attackers to cause a denial of service via a long string. 2018-06-14
CVE CVE-2014-9620 The ELF parser in file 5.08 through 5.21 allows remote attackers to cause a denial of service via a large number of notes. 2018-06-14
CVE CVE-2018-10360 The do_core_note function in readelf.c in libmagic.a in file 5.33 allows remote attackers to cause a denial of service (out-of-bounds read and applic 2018-06-14
CVE CVE-2015-8865 The file_check_mem function in funcs.c in file before 5.23, as used in the Fileinfo component in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x befo 2018-06-14
CVE CVE-2014-9653 readelf.c in file before 5.22, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not consider 2018-06-14
CVE CVE-2014-9621 The ELF parser in file 5.16 through 5.21 allows remote attackers to cause a denial of service via a long string. 2018-06-14
CVE CVE-2014-9620 The ELF parser in file 5.08 through 5.21 allows remote attackers to cause a denial of service via a large number of notes. 2018-06-14



About   -   Send Feedback to @ubuntu_updates