Lucene search

K
cve[email protected]CVE-2019-1010218
HistoryJul 22, 2019 - 6:15 p.m.

CVE-2019-1010218

2019-07-2218:15:10
CWE-787
CWE-120
web.nvd.nist.gov
116
cve
2019
1010218
cherokee webserver
buffer overflow
cwe-120
crash
security
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

44.4%

Cherokee Webserver Latest Cherokee Web server Upto Version 1.2.103 (Current stable) is affected by: Buffer Overflow - CWE-120. The impact is: Crash. The component is: Main cherokee command. The attack vector is: Overwrite argv[0] to an insane length with execl. The fixed version is: There’s no fix yet.

Affected configurations

NVD
Node
cherokee-projectcherokee_web_serverRange1.2.103

CNA Affected

[
  {
    "product": "Latest Cherokee Web server",
    "vendor": "Cherokee Webserver",
    "versions": [
      {
        "status": "affected",
        "version": "Upto Version 1.2.103 (Current stable) [fixed: There's no fix yet]"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

44.4%

Related for CVE-2019-1010218