Executive Summary

Informations
Name CVE-2019-14850 First vendor Publication 2021-03-18
Vendor Cve Last vendor Modification 2021-03-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Overall CVSS Score 3.7
Base Score 3.7 Environmental Score 3.7
impact SubScore 1.4 Temporal Score 3.7
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A denial of service vulnerability was discovered in nbdkit 1.12.7, 1.14.1 and 1.15.1. An attacker could connect to the nbdkit service and cause it to perform a large amount of work in initializing backend plugins, by simply opening a connection to the service. This vulnerability could cause resource consumption and degradation of service in nbdkit, depending on the plugins configured on the server-side.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14850

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-406 Insufficient Control of Network Message Volume (Network Amplification)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 2
Os 1

Sources (Detail)

Source Url
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1757258
https://www.redhat.com/archives/libguestfs/2019-September/msg00084.html

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2021-05-05 01:33:44
  • Multiple Updates
2021-04-22 02:43:14
  • Multiple Updates
2021-03-26 12:28:57
  • First insertion