Lucene search

K
cveDwfCVE-2019-1010176
HistoryJul 25, 2019 - 2:15 p.m.

CVE-2019-1010176

2019-07-2514:15:11
CWE-787
dwf
web.nvd.nist.gov
29
cve-2019-1010176
buffer overflow
denial of service
arbitrary code execution
jerryscript
nvd
security vulnerability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.004

Percentile

73.2%

JerryScript commit 4e58ccf68070671e1fff5cd6673f0c1d5b80b166 is affected by: Buffer Overflow. The impact is: denial of service and possibly arbitrary code execution. The component is: function lit_char_to_utf8_bytes (jerry-core/lit/lit-char-helpers.c:377). The attack vector is: executing crafted javascript code. The fixed version is: after commit 505dace719aebb3308a3af223cfaa985159efae0.

Affected configurations

Nvd
Node
jerryscriptjerryscriptRange<2.0
VendorProductVersionCPE
jerryscriptjerryscript*cpe:2.3:a:jerryscript:jerryscript:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "JerryScript",
    "vendor": "JerryScript",
    "versions": [
      {
        "status": "affected",
        "version": "commit 4e58ccf68070671e1fff5cd6673f0c1d5b80b166 [fixed: after commit 505dace719aebb3308a3af223cfaa985159efae0] (as of 2018-09-14)"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.004

Percentile

73.2%

Related for CVE-2019-1010176