Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-5038 First vendor Publication 2019-08-20
Vendor Cve Last vendor Modification 2022-06-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable command execution vulnerability exists in the print-tlv command of Weave tool. A specially crafted weave TLV can trigger a stack-based buffer overflow, resulting in code execution. An attacker can trigger this vulnerability by convincing the user to open a specially crafted Weave command.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5038

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2020-12-05 TRUFFLEHUNTER TALOS-2019-0801 attack attempt
RuleID : 49857 - Revision : 1 - Type : FILE-OTHER
2020-12-05 TRUFFLEHUNTER TALOS-2019-0801 attack attempt
RuleID : 49856 - Revision : 1 - Type : FILE-OTHER

Sources (Detail)

Source Url
MISC https://talosintelligence.com/vulnerability_reports/TALOS-2019-0801

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2022-06-27 21:27:26
  • Multiple Updates
2022-04-29 21:23:34
  • Multiple Updates
2022-04-20 00:23:26
  • Multiple Updates
2021-05-04 13:40:12
  • Multiple Updates
2021-04-22 02:51:50
  • Multiple Updates
2020-12-05 21:23:47
  • Multiple Updates
2020-09-03 01:27:20
  • Multiple Updates
2020-05-23 02:30:22
  • Multiple Updates
2019-08-27 01:01:21
  • Multiple Updates
2019-08-21 05:19:55
  • First insertion