Lucene search

K
cveMitreCVE-2019-19795
HistoryDec 13, 2019 - 10:15 p.m.

CVE-2019-19795

2019-12-1322:15:11
CWE-787
mitre
web.nvd.nist.gov
90
cve-2019-19795
samurai 0.7
heap-based buffer overflow
canonpath
util.c
crafted build file
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

36.2%

samurai 0.7 has a heap-based buffer overflow in canonpath in util.c via a crafted build file.

Affected configurations

Nvd
Node
samurai_projectsamuraiMatch0.7
VendorProductVersionCPE
samurai_projectsamurai0.7cpe:2.3:a:samurai_project:samurai:0.7:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

36.2%

Related for CVE-2019-19795