Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-16159 First vendor Publication 2019-09-09
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

BIRD Internet Routing Daemon 1.6.x through 1.6.7 and 2.x through 2.0.5 has a stack-based buffer overflow. The BGP daemon's support for RFC 8203 administrative shutdown communication messages included an incorrect logical expression when checking the validity of an input message. Sending a shutdown communication with a sufficient message length causes a four-byte overflow to occur while processing the message, where two of the overflow bytes are attacker-controlled and two are fixed.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16159

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Sep/34
DEBIAN https://www.debian.org/security/2019/dsa-4528
MISC http://bird.network.cz
http://trubka.network.cz/pipermail/bird-users/2019-September/013718.html
http://trubka.network.cz/pipermail/bird-users/2019-September/013720.html
http://trubka.network.cz/pipermail/bird-users/2019-September/013722.html
https://gitlab.labs.nic.cz/labs/bird/commit/1657c41c96b3c07d9265b07dd4912033e...
https://gitlab.labs.nic.cz/labs/bird/commit/8388f5a7e14108a1458fea35bfbb5a453...
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00065.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:39:18
  • Multiple Updates
2022-04-18 21:23:21
  • Multiple Updates
2021-08-05 01:32:41
  • Multiple Updates
2021-07-21 17:24:53
  • Multiple Updates
2021-04-22 02:43:37
  • Multiple Updates
2020-05-23 02:25:56
  • Multiple Updates
2019-09-25 01:11:28
  • Multiple Updates
2019-09-25 01:10:53
  • Multiple Updates
2019-09-24 21:19:25
  • Multiple Updates
2019-09-20 17:19:27
  • Multiple Updates
2019-09-20 09:19:18
  • Multiple Updates
2019-09-11 05:19:14
  • Multiple Updates
2019-09-10 00:19:22
  • First insertion