Executive Summary

Informations
Name CVE-2019-14809 First vendor Publication 2019-08-13
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

net/url in Go before 1.11.13 and 1.12.x before 1.12.8 mishandles malformed hosts in URLs, leading to an authorization bypass in some applications. This is related to a Host field with a suffix appearing in neither Hostname() nor Port(), and is related to a non-numeric port number. For example, an attacker can compose a crafted javascript:// URL that results in a hostname of google.com.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14809

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 147
Os 1

Sources (Detail)

https://groups.google.com/forum/#%21topic/golang-announce/0uuMm1BwpHE
https://groups.google.com/forum/#%21topic/golang-announce/65QixT3tcmg
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/31
CONFIRM https://github.com/golang/go/issues/29098
DEBIAN https://www.debian.org/security/2019/dsa-4503
REDHAT https://access.redhat.com/errata/RHSA-2019:3433
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00076.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00038.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-11-07 21:39:27
  • Multiple Updates
2021-05-04 13:23:39
  • Multiple Updates
2021-04-22 02:38:39
  • Multiple Updates
2020-09-03 01:25:42
  • Multiple Updates
2020-05-23 02:24:59
  • Multiple Updates
2019-09-15 12:01:18
  • Multiple Updates
2019-09-08 12:02:42
  • Multiple Updates
2019-09-07 12:10:36
  • Multiple Updates
2019-09-06 12:03:20
  • Multiple Updates
2019-09-03 12:03:35
  • Multiple Updates
2019-08-25 00:19:49
  • Multiple Updates
2019-08-22 00:19:52
  • Multiple Updates
2019-08-19 17:19:39
  • Multiple Updates
2019-08-14 17:19:28
  • Multiple Updates
2019-08-14 05:18:57
  • First insertion