Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-13110 First vendor Publication 2019-06-30
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A CiffDirectory::readDirectory integer overflow and out-of-bounds read in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted CRW image file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13110

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Os 4
Os 1
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
MISC https://github.com/Exiv2/exiv2/issues/843
https://github.com/Exiv2/exiv2/pull/844
MLIST https://lists.debian.org/debian-lts-announce/2023/01/msg00004.html
UBUNTU https://usn.ubuntu.com/4056-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:39:44
  • Multiple Updates
2023-02-03 00:27:53
  • Multiple Updates
2023-01-11 00:27:41
  • Multiple Updates
2022-11-02 12:43:19
  • Multiple Updates
2021-08-24 01:33:10
  • Multiple Updates
2021-07-16 01:31:04
  • Multiple Updates
2021-05-04 13:23:11
  • Multiple Updates
2021-04-22 02:38:14
  • Multiple Updates
2020-09-03 01:25:19
  • Multiple Updates
2020-05-23 02:22:32
  • Multiple Updates
2019-08-17 12:06:21
  • Multiple Updates
2019-08-09 12:10:39
  • Multiple Updates
2019-07-15 21:19:21
  • Multiple Updates
2019-07-01 21:19:52
  • Multiple Updates
2019-07-01 17:18:32
  • Multiple Updates
2019-07-01 05:18:45
  • First insertion