7.8
HIGH
CVE-2019-18218
Apache CDF Bounds-Check Error Buffer Overflow Vulnerability
Description

cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds write).

INFO

Published Date :

Oct. 21, 2019, 5:15 a.m.

Last Modified :

Nov. 7, 2023, 3:06 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-18218 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-18218 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Netapp active_iq_unified_manager
1 File_project file

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Test container known to be vulnerable. Do NOT use this apart from for testing

Dockerfile

Updated: 4 years, 5 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 1, 2019, 3:43 p.m. This repo has been linked 37 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-18218 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-18218 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VBK6XOJR6OVWT2FUEBO7V7KCOSSLAP52/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D6BJVGXSCC6NMIAWX36FPWHEIFON3OSE/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/VBK6XOJR6OVWT2FUEBO7V7KCOSSLAP52/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/D6BJVGXSCC6NMIAWX36FPWHEIFON3OSE/
  • Reanalysis by [email protected]

    Nov. 09, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    Sep. 14, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00044.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00044.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/D6BJVGXSCC6NMIAWX36FPWHEIFON3OSE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/D6BJVGXSCC6NMIAWX36FPWHEIFON3OSE/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VBK6XOJR6OVWT2FUEBO7V7KCOSSLAP52/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VBK6XOJR6OVWT2FUEBO7V7KCOSSLAP52/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-24 No Types Assigned https://security.gentoo.org/glsa/202003-24 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200115-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20200115-0001/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4172-1/ No Types Assigned https://usn.ubuntu.com/4172-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4172-2/ No Types Assigned https://usn.ubuntu.com/4172-2/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4550 No Types Assigned https://www.debian.org/security/2019/dsa-4550 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:linux:*:* versions from (including) 7.3
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 15, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 23, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00044.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-24 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200115-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/D6BJVGXSCC6NMIAWX36FPWHEIFON3OSE/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 02, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VBK6XOJR6OVWT2FUEBO7V7KCOSSLAP52/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4172-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 30, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4172-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4550 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 24, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16780 No Types Assigned https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16780 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84 No Types Assigned https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84 Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/10/msg00032.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/10/msg00032.html Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:file_project:file:*:*:*:*:*:*:*:* versions up to (including) 5.37
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 23, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/10/msg00032.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-18218 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-18218 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.03%

score

0.45685

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability