Executive Summary

Informations
Name CVE-2019-17596 First vendor Publication 2019-10-24
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17596

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-436 Interpretation Conflict

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 1
Application 1
Application 153
Application 1
Os 72
Os 2
Os 2
Os 2
Os 1
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://github.com/golang/go/issues/34960
https://groups.google.com/d/msg/golang-announce/lVEm7llp0w0/VbafyRkgCgAJ
https://security.netapp.com/advisory/ntap-20191122-0005/
DEBIAN https://www.debian.org/security/2019/dsa-4551
MISC https://www.arista.com/en/support/advisories-notices/security-advisories/1013...
MLIST https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html
REDHAT https://access.redhat.com/errata/RHSA-2020:0101
https://access.redhat.com/errata/RHSA-2020:0329
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2024-04-25 01:59:17
  • Multiple Updates
2023-11-07 21:38:56
  • Multiple Updates
2022-06-10 01:43:20
  • Multiple Updates
2022-01-27 01:37:35
  • Multiple Updates
2022-01-22 12:37:48
  • Multiple Updates
2021-12-16 01:38:15
  • Multiple Updates
2021-12-01 00:23:21
  • Multiple Updates
2021-11-18 05:23:14
  • Multiple Updates
2021-11-10 09:23:33
  • Multiple Updates
2021-11-08 17:23:08
  • Multiple Updates
2021-05-04 13:32:10
  • Multiple Updates
2021-04-22 02:46:37
  • Multiple Updates
2021-03-26 12:29:33
  • Multiple Updates
2020-09-03 01:26:16
  • Multiple Updates
2020-05-23 02:26:41
  • First insertion