Executive Summary

Informations
Name CVE-2019-9675 First vendor Publication 2019-03-11
Vendor Cve Last vendor Modification 2024-04-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in PHP 7.x before 7.1.27 and 7.3.x before 7.3.3. phar_tar_writeheaders_int in ext/phar/tar.c has a buffer overflow via a long link value. NOTE: The vendor indicates that the link value is used only when an archive contains a symlink, which currently cannot happen: "This issue allows theoretical compromise of security, but a practical attack is usually impossible.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9675

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 883
Os 2
Os 1

Sources (Detail)

Source Url
MISC http://php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=77586
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00104.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html
UBUNTU https://usn.ubuntu.com/3922-2/
https://usn.ubuntu.com/3922-3/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-04-11 09:28:34
  • Multiple Updates
2024-03-21 09:28:36
  • Multiple Updates
2024-02-02 02:11:02
  • Multiple Updates
2024-02-01 12:19:10
  • Multiple Updates
2023-11-07 21:40:19
  • Multiple Updates
2023-09-05 13:05:35
  • Multiple Updates
2023-09-05 01:18:49
  • Multiple Updates
2023-09-02 13:04:30
  • Multiple Updates
2023-09-02 01:19:06
  • Multiple Updates
2023-08-22 12:57:46
  • Multiple Updates
2022-10-11 01:18:19
  • Multiple Updates
2021-05-04 13:42:47
  • Multiple Updates
2021-04-22 02:54:24
  • Multiple Updates
2020-05-23 02:34:23
  • Multiple Updates
2019-06-19 12:10:22
  • Multiple Updates
2019-06-08 12:10:43
  • Multiple Updates
2019-06-08 00:19:21
  • Multiple Updates
2019-06-03 21:19:24
  • Multiple Updates
2019-05-11 00:19:05
  • Multiple Updates
2019-04-29 21:19:31
  • Multiple Updates
2019-04-25 21:19:36
  • Multiple Updates
2019-04-25 00:19:10
  • Multiple Updates
2019-04-23 21:19:23
  • Multiple Updates
2019-04-20 12:09:02
  • Multiple Updates
2019-03-11 21:19:49
  • Multiple Updates
2019-03-11 13:19:03
  • First insertion