Lucene search

K
ubuntuUbuntuUSN-3974-1
HistoryMay 13, 2019 - 12:00 a.m.

VCFtools vulnerabilities

2019-05-1300:00:00
ubuntu.com
94

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.3

Confidence

High

EPSS

0.01

Percentile

83.5%

Releases

  • Ubuntu 16.04 ESM

Packages

  • vcftools - Collection of tools to work with VCF files

Details

It was discovered that VCFtools improperly handled certain input. If a user
was tricked into opening a crafted input file, VCFtools could be made to crash.
(CVE-2018-11099, CVE-2018-11129, CVE-2018-11130)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchvcftools< 0.1.14+dfsg-2ubuntu0.1UNKNOWN
Ubuntu16.04noarchvcftools-dbgsym< 0.1.14+dfsg-2ubuntu0.1UNKNOWN

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.3

Confidence

High

EPSS

0.01

Percentile

83.5%