Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-17402 First vendor Publication 2019-10-09
Vendor Cve Last vendor Modification 2023-01-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Exiv2 0.27.2 allows attackers to trigger a crash in Exiv2::getULong in types.cpp when called from Exiv2::Internal::CiffDirectory::readDirectory in crwimage_int.cpp, because there is no validation of the relationship of the total size to the offset and size.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17402

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2

Sources (Detail)

Source Url
MISC https://github.com/Exiv2/exiv2/issues/1019
MLIST https://lists.debian.org/debian-lts-announce/2019/12/msg00001.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00004.html
UBUNTU https://usn.ubuntu.com/4159-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2023-01-13 21:27:45
  • Multiple Updates
2023-01-11 00:27:41
  • Multiple Updates
2021-05-04 13:29:50
  • Multiple Updates
2021-04-22 02:43:59
  • Multiple Updates
2020-05-23 02:26:36
  • Multiple Updates
2019-10-11 05:20:41
  • Multiple Updates
2019-10-10 00:20:03
  • First insertion