Executive Summary

Informations
Name CVE-2019-9024 First vendor Publication 2019-02-22
Vendor Cve Last vendor Modification 2019-06-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. xmlrpc_decode() can allow a hostile XMLRPC server to cause PHP to read memory outside of allocated areas in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9024

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 879
Os 3
Os 1
Os 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/107156
CONFIRM https://security.netapp.com/advisory/ntap-20190321-0001/
DEBIAN https://www.debian.org/security/2019/dsa-4398
MISC https://bugs.php.net/bug.php?id=77380
REDHAT https://access.redhat.com/errata/RHSA-2019:2519
https://access.redhat.com/errata/RHSA-2019:3299
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00083.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00104.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html
UBUNTU https://usn.ubuntu.com/3902-1/
https://usn.ubuntu.com/3902-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 02:10:53
  • Multiple Updates
2024-02-01 12:19:07
  • Multiple Updates
2023-09-05 13:05:27
  • Multiple Updates
2023-09-05 01:18:47
  • Multiple Updates
2023-09-02 13:04:21
  • Multiple Updates
2023-09-02 01:19:03
  • Multiple Updates
2023-08-22 12:57:37
  • Multiple Updates
2022-10-11 01:18:17
  • Multiple Updates
2021-05-04 13:42:50
  • Multiple Updates
2021-04-22 02:54:35
  • Multiple Updates
2020-05-23 02:34:10
  • Multiple Updates
2019-08-20 12:05:26
  • Multiple Updates
2019-06-19 00:19:36
  • Multiple Updates
2019-06-08 12:10:41
  • Multiple Updates
2019-05-01 05:19:09
  • Multiple Updates
2019-04-29 21:19:31
  • Multiple Updates
2019-04-23 21:19:22
  • Multiple Updates
2019-04-19 21:19:33
  • Multiple Updates
2019-04-17 21:19:26
  • Multiple Updates
2019-03-22 00:18:43
  • Multiple Updates
2019-03-13 21:19:54
  • Multiple Updates
2019-03-13 13:19:40
  • Multiple Updates
2019-03-08 09:18:55
  • Multiple Updates
2019-03-07 17:19:35
  • Multiple Updates
2019-03-01 21:19:10
  • Multiple Updates
2019-03-01 17:19:03
  • Multiple Updates
2019-02-27 21:19:59
  • Multiple Updates
2019-02-27 17:19:18
  • Multiple Updates
2019-02-25 21:19:28
  • Multiple Updates
2019-02-23 09:19:28
  • First insertion