Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-13602 First vendor Publication 2019-07-14
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC media player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and crash) or possibly have unspecified other impact via a crafted .mp4 file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13602

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-191 Integer Underflow (Wrap or Wraparound)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 140
Os 2
Os 2
Os 2

Sources (Detail)

https://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=8e8e0d72447f8378244f5b4a3d...
https://git.videolan.org/?p=vlc.git%3Ba=commit%3Bh=b2b157076d9e94df34502dd8df...
Source Url
BID http://www.securityfocus.com/bid/109158
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/36
DEBIAN https://www.debian.org/security/2019/dsa-4504
GENTOO https://security.gentoo.org/glsa/201909-02
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00046.html
UBUNTU https://usn.ubuntu.com/4074-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-11-07 21:39:37
  • Multiple Updates
2023-03-04 01:47:53
  • Multiple Updates
2022-04-18 21:23:23
  • Multiple Updates
2021-08-05 01:32:08
  • Multiple Updates
2021-07-21 17:24:59
  • Multiple Updates
2021-05-05 01:33:12
  • Multiple Updates
2021-05-04 13:23:19
  • Multiple Updates
2021-04-22 02:38:16
  • Multiple Updates
2020-05-23 02:22:41
  • Multiple Updates
2019-09-07 12:10:34
  • Multiple Updates
2019-08-27 01:01:11
  • Multiple Updates
2019-08-22 12:10:53
  • Multiple Updates
2019-08-16 12:07:07
  • Multiple Updates
2019-08-09 12:10:40
  • Multiple Updates
2019-07-25 21:19:34
  • Multiple Updates
2019-07-18 12:10:24
  • Multiple Updates
2019-07-15 17:19:29
  • Multiple Updates
2019-07-15 05:19:13
  • First insertion