Lucene search

K
ubuntuUbuntuUSN-3489-2
HistoryNov 21, 2017 - 12:00 a.m.

Berkeley DB vulnerability

2017-11-2100:00:00
ubuntu.com
42

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0

Percentile

5.1%

Releases

  • Ubuntu 12.04

Packages

  • db - Berkeley v5.1 Database Utilities
  • db4.8 - Berkeley v4.8 Database Utilities

Details

USN-3489-1 fixed a vulnerability in Berkeley DB. This update provides the
corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

It was discovered that Berkeley DB incorrectly handled certain configuration files.
An attacker could possibly use this issue to read sensitive information.

OSVersionArchitecturePackageVersionFilename
Ubuntu12.04noarchdb4.8-util< 4.8.30-11ubuntu1.1UNKNOWN
Ubuntu12.04noarchlibdb4.8< 4.8.30-11ubuntu1.1UNKNOWN
Ubuntu12.04noarchlibdb4.8-dev< 4.8.30-11ubuntu1.1UNKNOWN
Ubuntu12.04noarchdb5.1-util< 5.1.25-11ubuntu0.1UNKNOWN
Ubuntu12.04noarchdb5.1-sql-util< 5.1.25-11ubuntu0.1UNKNOWN
Ubuntu12.04noarchlibdb5.1< 5.1.25-11ubuntu0.1UNKNOWN
Ubuntu12.04noarchlibdb5.1++< 5.1.25-11ubuntu0.1UNKNOWN
Ubuntu12.04noarchlibdb5.1++-dbgsym< 5.1.25-11ubuntu0.1UNKNOWN
Ubuntu12.04noarchlibdb5.1++-dev< 5.1.25-11ubuntu0.1UNKNOWN
Ubuntu12.04noarchlibdb5.1-dbg< 5.1.25-11ubuntu0.1UNKNOWN
Rows per page:
1-10 of 251

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0

Percentile

5.1%