Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-7664 First vendor Publication 2019-02-09
Vendor Cve Last vendor Modification 2023-02-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h because of an incorrect overflow check. Crafted elf input causes a segmentation fault, leading to denial of service (program crash).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7664

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 4
Os 1
Os 3
Os 3
Os 1

Sources (Detail)

Source Url
MISC https://sourceware.org/bugzilla/show_bug.cgi?id=24084
REDHAT https://access.redhat.com/errata/RHSA-2019:2197
https://access.redhat.com/errata/RHSA-2019:3575

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-03-01 00:27:48
  • Multiple Updates
2021-05-04 13:39:08
  • Multiple Updates
2021-04-22 02:51:43
  • Multiple Updates
2020-09-03 01:28:28
  • Multiple Updates
2020-05-23 02:33:14
  • Multiple Updates
2019-08-06 21:20:04
  • Multiple Updates
2019-02-14 12:08:38
  • Multiple Updates
2019-02-10 12:03:33
  • First insertion