[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-19918Date: (C)2019-12-23   (M)2023-12-22


Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 6.8
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
FEDORA-2020-81c80ff1ed
FEDORA-2020-869cd99560
FEDORA-2020-88fb82d1cd
https://lists.gnu.org/archive/html/lout-users/2019-12/msg00001.html
openSUSE-SU-2020:1771
openSUSE-SU-2020:1772
openSUSE-SU-2020:1812
openSUSE-SU-2020:1813

CWE    1
CWE-787
OVAL    2
oval:org.secpod.oval:def:118855
oval:org.secpod.oval:def:118853

© SecPod Technologies