Executive Summary

Informations
Name CVE-2018-6196 First vendor Publication 2018-01-24
Vendor Cve Last vendor Modification 2023-12-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

w3m through 0.5.3 is prone to an infinite recursion flaw in HTMLlineproc0 because the feed_table_block_tag function in table.c does not prevent a negative indent value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6196

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Os 4

Nessus® Vulnerability Scanner

Date Description
2018-02-09 Name : The remote Fedora host is missing a security update.
File : fedora_2018-0ad6e73ac0.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e72d5bf507a011e882480021ccb9e74d.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://github.com/tats/w3m/commit/8354763b90490d4105695df52674d0fcef823e92
https://github.com/tats/w3m/issues/88
MLIST https://lists.debian.org/debian-lts-announce/2020/04/msg00025.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00028.html
UBUNTU https://usn.ubuntu.com/3555-1/
https://usn.ubuntu.com/3555-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2024-01-03 09:27:44
  • Multiple Updates
2023-12-29 21:28:00
  • Multiple Updates
2023-07-27 01:46:31
  • Multiple Updates
2022-08-17 01:40:14
  • Multiple Updates
2021-05-04 13:19:02
  • Multiple Updates
2021-04-22 02:34:19
  • Multiple Updates
2020-05-23 02:19:46
  • Multiple Updates
2020-05-23 01:18:46
  • Multiple Updates
2019-10-03 09:21:25
  • Multiple Updates
2019-04-05 09:19:06
  • Multiple Updates
2019-03-02 00:18:17
  • Multiple Updates
2018-03-22 09:19:27
  • Multiple Updates
2018-03-16 09:19:11
  • Multiple Updates
2018-02-08 21:20:36
  • Multiple Updates
2018-01-25 09:21:51
  • First insertion