Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-18609 First vendor Publication 2019-12-01
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in amqp_handle_input in amqp_connection.c in rabbitmq-c 0.9.0. There is an integer overflow that leads to heap memory corruption in the handling of CONNECTION_STATE_HEADER. A rogue server could return a malicious frame header that leads to a smaller target_size value than needed. This condition is then carried on to a memcpy function that copies too much data into a heap buffer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18609

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 5
Os 1
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://github.com/alanxz/rabbitmq-c/commit/fc85be7123050b91b054e45b91c78d324...
GENTOO https://security.gentoo.org/glsa/202003-07
MISC https://github.com/alanxz/rabbitmq-c/blob/master/ChangeLog.md
https://news.ycombinator.com/item?id=21681976
MLIST https://lists.debian.org/debian-lts-announce/2019/12/msg00004.html
UBUNTU https://usn.ubuntu.com/4214-1/
https://usn.ubuntu.com/4214-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2023-11-07 21:38:27
  • Multiple Updates
2022-01-02 00:23:09
  • Multiple Updates
2021-08-05 01:33:10
  • Multiple Updates
2021-07-21 17:24:43
  • Multiple Updates
2021-05-04 13:31:10
  • Multiple Updates
2021-04-22 02:45:37
  • Multiple Updates
2020-05-23 02:27:06
  • First insertion