Executive Summary

Informations
Name CVE-2019-0196 First vendor Publication 2019-06-11
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in Apache HTTP Server 2.4.17 to 2.4.38. Using fuzzed network input, the http/2 request handling could be made to access freed memory in string comparison when determining the method of a request and thus process the request incorrectly.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0196

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 249
Os 4
Os 1

Sources (Detail)

https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/97a1c58e138ed58a364513b58d807a802e72bf60...
https://lists.apache.org/thread.html/fd110f4ace2d8364c7d9190e1993cde92f79e4eb...
https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2...
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cad...
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedee...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rd2fb621142e7fa187cfe12d7137bf66e7234abc...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/re473305a65b4db888e3556e4dae10c2a04ee89d...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/107669
BUGTRAQ https://seclists.org/bugtraq/2019/Apr/5
CONFIRM https://httpd.apache.org/security/vulnerabilities_24.html
https://security.netapp.com/advisory/ntap-20190617-0002/
https://support.f5.com/csp/article/K44591505
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
DEBIAN https://www.debian.org/security/2019/dsa-4422
MISC http://www.apache.org/dist/httpd/CHANGES_2.4.39
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
MLIST http://www.openwall.com/lists/oss-security/2019/04/02/1
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
REDHAT https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html
UBUNTU https://usn.ubuntu.com/3937-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:58:54
  • Multiple Updates
2024-02-01 12:16:20
  • Multiple Updates
2023-11-07 21:39:57
  • Multiple Updates
2023-09-05 12:56:49
  • Multiple Updates
2023-09-05 01:16:02
  • Multiple Updates
2023-09-02 12:56:07
  • Multiple Updates
2023-09-02 01:16:19
  • Multiple Updates
2023-08-12 12:59:56
  • Multiple Updates
2023-08-12 01:15:36
  • Multiple Updates
2023-08-11 12:53:51
  • Multiple Updates
2023-08-11 01:16:02
  • Multiple Updates
2023-08-06 12:52:15
  • Multiple Updates
2023-08-06 01:15:33
  • Multiple Updates
2023-08-04 12:52:30
  • Multiple Updates
2023-08-04 01:15:41
  • Multiple Updates
2023-07-14 12:52:29
  • Multiple Updates
2023-07-14 01:15:39
  • Multiple Updates
2023-03-29 01:53:53
  • Multiple Updates
2023-03-28 12:15:58
  • Multiple Updates
2022-10-11 12:46:58
  • Multiple Updates
2022-10-11 01:15:37
  • Multiple Updates
2021-07-07 01:29:31
  • Multiple Updates
2021-06-25 01:29:41
  • Multiple Updates
2021-06-06 17:22:58
  • Multiple Updates
2021-05-05 01:33:06
  • Multiple Updates
2021-05-04 13:22:57
  • Multiple Updates
2021-04-22 02:37:52
  • Multiple Updates
2021-03-30 17:22:51
  • Multiple Updates
2020-10-10 01:23:24
  • Multiple Updates
2020-05-23 02:20:35
  • Multiple Updates
2019-08-23 12:07:43
  • Multiple Updates
2019-08-16 12:06:56
  • Multiple Updates
2019-07-24 12:04:59
  • Multiple Updates
2019-06-29 12:02:27
  • Multiple Updates
2019-06-18 00:18:58
  • Multiple Updates
2019-06-13 09:20:20
  • Multiple Updates
2019-06-12 05:19:14
  • First insertion