Executive Summary

Informations
Name CVE-2019-13390 First vendor Publication 2019-07-07
Vendor Cve Last vendor Modification 2020-07-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In FFmpeg 4.1.3, there is a division by zero at adx_write_trailer in libavformat/rawenc.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13390

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-369 Divide By Zero

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/109090
DEBIAN https://www.debian.org/security/2020/dsa-4722
GENTOO https://security.gentoo.org/glsa/202003-65
MISC https://trac.ffmpeg.org/ticket/7979
MLIST https://lists.debian.org/debian-lts-announce/2020/07/msg00022.html
UBUNTU https://usn.ubuntu.com/4431-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 13:28:43
  • Multiple Updates
2021-04-22 02:42:55
  • Multiple Updates
2020-07-28 00:22:41
  • Multiple Updates
2020-07-27 17:22:40
  • Multiple Updates
2020-07-09 17:22:39
  • Multiple Updates
2020-05-23 02:22:37
  • Multiple Updates
2019-09-23 21:19:51
  • Multiple Updates
2019-07-10 17:19:14
  • Multiple Updates
2019-07-09 00:19:21
  • Multiple Updates
2019-07-08 05:19:09
  • First insertion