Lucene search

K
cveIcscertCVE-2019-6539
HistoryFeb 13, 2019 - 12:29 a.m.

CVE-2019-6539

2019-02-1300:29:00
CWE-787
CWE-122
icscert
web.nvd.nist.gov
31
cve-2019-6539
information security
vulnerability
buffer overflow
wecon levistudiou
arbitrary code execution
nccic
trend micro's zero day initiative

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.002

Percentile

61.0%

Several heap-based buffer overflow vulnerabilities in WECON LeviStudioU version 1.8.56 and prior have been identified, which may allow arbitrary code execution. Mat Powell, Ziad Badawi, and Natnael Samson working with Trend Micro’s Zero Day Initiative, reported these vulnerabilities to NCCIC.

Affected configurations

Nvd
Node
we-conlevistudiouRange1.8.56
VendorProductVersionCPE
we-conlevistudiou*cpe:2.3:a:we-con:levistudiou:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WECON LeviStudioU",
    "vendor": "ICS-CERT",
    "versions": [
      {
        "status": "affected",
        "version": "LeviStudioU Versions 1.8.56 and prior"
      }
    ]
  }
]

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.002

Percentile

61.0%

Related for CVE-2019-6539