Executive Summary

Informations
Name CVE-2019-7524 First vendor Publication 2019-03-28
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Dovecot before 2.2.36.3 and 2.3.x before 2.3.5.1, a local attacker can cause a buffer overflow in the indexer-worker process, which can be used to elevate to root. This occurs because of missing checks in the fts and pop3-uidl components.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7524

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 140
Os 4
Os 2
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/107672
BUGTRAQ https://seclists.org/bugtraq/2019/Mar/59
DEBIAN https://www.debian.org/security/2019/dsa-4418
GENTOO https://security.gentoo.org/glsa/201904-19
MISC https://dovecot.org/list/dovecot-news/2019-March/000403.html
https://dovecot.org/security.html
MLIST http://www.openwall.com/lists/oss-security/2019/03/28/1
https://lists.debian.org/debian-lts-announce/2019/03/msg00038.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00067.html
UBUNTU https://usn.ubuntu.com/3928-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-02-02 02:10:10
  • Multiple Updates
2024-02-01 12:18:54
  • Multiple Updates
2023-11-07 21:40:16
  • Multiple Updates
2023-09-05 13:04:41
  • Multiple Updates
2023-09-05 01:18:33
  • Multiple Updates
2023-09-02 13:03:39
  • Multiple Updates
2023-09-02 01:18:49
  • Multiple Updates
2023-08-22 12:56:55
  • Multiple Updates
2022-10-11 01:18:02
  • Multiple Updates
2021-05-04 13:39:09
  • Multiple Updates
2021-04-22 02:49:53
  • Multiple Updates
2020-09-03 01:28:27
  • Multiple Updates
2020-05-23 02:33:12
  • Multiple Updates
2019-07-13 12:03:59
  • Multiple Updates
2019-06-14 09:19:27
  • Multiple Updates
2019-05-11 12:09:44
  • Multiple Updates
2019-04-18 05:18:48
  • Multiple Updates
2019-04-17 17:19:05
  • Multiple Updates
2019-04-16 21:19:11
  • Multiple Updates
2019-04-02 21:19:44
  • Multiple Updates
2019-04-01 21:19:20
  • Multiple Updates
2019-04-01 17:19:16
  • Multiple Updates
2019-03-29 21:19:38
  • Multiple Updates
2019-03-29 17:19:19
  • Multiple Updates
2019-03-29 13:19:06
  • Multiple Updates
2019-03-29 00:19:23
  • First insertion