Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-13638 First vendor Publication 2019-07-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

GNU patch through 2.7.6 is vulnerable to OS shell command injection that can be exploited by opening a crafted patch file that contains an ed style diff payload with shell metacharacters. The ed editor does not need to be present on the vulnerable system. This is different from CVE-2018-1000156.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13638

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/29
https://seclists.org/bugtraq/2019/Jul/54
CONFIRM https://security.netapp.com/advisory/ntap-20190828-0001/
DEBIAN https://www.debian.org/security/2019/dsa-4489
GENTOO https://security.gentoo.org/glsa/201908-22
MISC http://packetstormsecurity.com/files/154124/GNU-patch-Command-Injection-Direc...
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=3fcd042d26d70856e826a4...
https://github.com/irsl/gnu-patch-vulnerabilities
https://security-tracker.debian.org/tracker/CVE-2019-13638
REDHAT https://access.redhat.com/errata/RHSA-2019:2798
https://access.redhat.com/errata/RHSA-2019:2964
https://access.redhat.com/errata/RHSA-2019:3757
https://access.redhat.com/errata/RHSA-2019:3758
https://access.redhat.com/errata/RHSA-2019:4061

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:39:30
  • Multiple Updates
2021-05-04 13:23:27
  • Multiple Updates
2021-04-22 02:38:34
  • Multiple Updates
2020-05-23 02:22:42
  • Multiple Updates
2019-10-04 12:11:01
  • Multiple Updates
2019-09-20 12:05:52
  • Multiple Updates
2019-09-06 12:03:18
  • Multiple Updates
2019-08-29 12:07:31
  • Multiple Updates
2019-08-23 09:19:58
  • Multiple Updates
2019-08-18 12:01:13
  • Multiple Updates
2019-08-17 00:19:27
  • Multiple Updates
2019-08-16 17:19:28
  • Multiple Updates
2019-08-06 00:19:42
  • Multiple Updates
2019-07-30 17:19:25
  • Multiple Updates
2019-07-28 05:18:46
  • Multiple Updates
2019-07-26 17:19:23
  • First insertion