Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-5040 First vendor Publication 2019-08-20
Vendor Cve Last vendor Modification 2022-06-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable information disclosure vulnerability exists in the Weave MessageLayer parsing of Openweave-core version 4.0.2 and Nest Cam IQ Indoor version 4620002. A specially crafted weave packet can cause an integer overflow to occur, resulting in PacketBuffer data reuse. An attacker can send a packet to trigger this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5040

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2020-12-05 TRUFFLEHUNTER TALOS-2019-0803 attack attempt
RuleID : 49855 - Revision : 1 - Type : PROTOCOL-OTHER
2020-12-05 TRUFFLEHUNTER TALOS-2019-0803 attack attempt
RuleID : 49854 - Revision : 1 - Type : PROTOCOL-OTHER

Sources (Detail)

Source Url
MISC https://talosintelligence.com/vulnerability_reports/TALOS-2019-0803

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2022-06-07 21:27:25
  • Multiple Updates
2022-04-20 00:23:26
  • Multiple Updates
2021-05-04 13:39:55
  • Multiple Updates
2021-04-22 02:52:09
  • Multiple Updates
2020-12-05 21:23:47
  • Multiple Updates
2020-05-23 02:30:22
  • Multiple Updates
2019-10-10 05:21:08
  • Multiple Updates
2019-08-28 21:19:47
  • Multiple Updates
2019-08-21 05:19:55
  • First insertion