Executive Summary

Informations
Name CVE-2019-20503 First vendor Publication 2020-03-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20503

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://support.apple.com/kb/HT211168
https://support.apple.com/kb/HT211171
https://support.apple.com/kb/HT211175
https://support.apple.com/kb/HT211177
DEBIAN https://www.debian.org/security/2020/dsa-4639
https://www.debian.org/security/2020/dsa-4642
https://www.debian.org/security/2020/dsa-4645
FULLDISC http://seclists.org/fulldisclosure/2020/May/49
http://seclists.org/fulldisclosure/2020/May/52
http://seclists.org/fulldisclosure/2020/May/55
http://seclists.org/fulldisclosure/2020/May/59
GENTOO https://security.gentoo.org/glsa/202003-02
https://security.gentoo.org/glsa/202003-10
MISC https://bugs.chromium.org/p/project-zero/issues/detail?id=1992
https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-deskt...
https://crbug.com/1059349
https://github.com/sctplab/usrsctp/commit/790a7a2555aefb392a5a69923f1e9d17b49...
https://support.apple.com/HT211168
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211177
MLIST https://lists.debian.org/debian-lts-announce/2020/03/msg00013.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2023/07/msg00003.html
REDHAT https://access.redhat.com/errata/RHSA-2020:0815
https://access.redhat.com/errata/RHSA-2020:0816
https://access.redhat.com/errata/RHSA-2020:0819
https://access.redhat.com/errata/RHSA-2020:0820
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00037.html
UBUNTU https://usn.ubuntu.com/4299-1/
https://usn.ubuntu.com/4328-1/
https://usn.ubuntu.com/4335-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-11-07 21:37:51
  • Multiple Updates
2023-07-07 09:28:27
  • Multiple Updates
2021-05-04 13:35:44
  • Multiple Updates
2021-04-22 02:48:04
  • Multiple Updates
2020-06-11 21:23:04
  • Multiple Updates
2020-05-30 05:22:47
  • Multiple Updates
2020-05-30 00:22:37
  • Multiple Updates
2020-05-27 09:22:57
  • Multiple Updates
2020-05-23 02:29:13
  • First insertion