Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-1010127

Published: 25 July 2019

VCFTools vcftools prior to version 0.1.15 is affected by: Use-after-free. The impact is: Denial of Service or possibly other impact (eg. code execution or information disclosure). The component is: The header::add_FILTER_descriptor method in header.cpp. The attack vector is: The victim must open a specially crafted VCF file.

From the Ubuntu Security Team

It was discovered that VCFtools improperly handled memory allocation/deallocation, resulting in a use-after-free vulnerability. If a victim were tricked into opening a specially crafted VCF File, an attacker could cause VCFtools to leak sensitive information or possibly execute arbitrary code.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
vcftools
Launchpad, Ubuntu, Debian
bionic
Released (0.1.15-1ubuntu0.1~esm1)
Available with Ubuntu Pro
disco Not vulnerable
(0.1.16-1)
eoan Not vulnerable
(0.1.16-1)
focal Not vulnerable
(0.1.16-1)
groovy Not vulnerable
(0.1.16-1)
hirsute Not vulnerable
(0.1.16-1)
impish Not vulnerable
(0.1.16-1)
jammy Not vulnerable
(0.1.16-1)
kinetic Not vulnerable
(0.1.16-1)
lunar Not vulnerable
(0.1.16-1)
mantic Not vulnerable
(0.1.16-1)
trusty
Released (0.1.11+dfsg-1ubuntu0.1~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial Needs triage

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H