Executive Summary

Informations
Name CVE-2019-20079 First vendor Publication 2019-12-30
Vendor Cve Last vendor Modification 2020-10-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The autocmd feature in window.c in Vim before 8.1.2136 accesses freed memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20079

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27
Os 5

Sources (Detail)

Source Url
MISC https://github.com/vim/vim/commit/ec66c41d84e574baf8009dbc0bd088d2bc5b2421
https://github.com/vim/vim/compare/v8.1.2135...v8.1.2136
https://packetstormsecurity.com/files/154898
UBUNTU https://usn.ubuntu.com/4309-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-06-28 01:50:04
  • Multiple Updates
2021-05-04 13:35:56
  • Multiple Updates
2021-04-22 02:48:22
  • Multiple Updates
2020-10-20 21:23:20
  • Multiple Updates
2020-07-17 21:23:04
  • Multiple Updates
2020-05-23 02:29:02
  • First insertion