Lucene search

K
cvelistTalosCVELIST:CVE-2019-5040
HistoryAug 20, 2019 - 8:42 p.m.

CVE-2019-5040

2019-08-2020:42:39
CWE-190
talos
www.cve.org

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

0.002 Low

EPSS

Percentile

54.1%

An exploitable information disclosure vulnerability exists in the Weave MessageLayer parsing of Openweave-core version 4.0.2 and Nest Cam IQ Indoor version 4620002. A specially crafted weave packet can cause an integer overflow to occur, resulting in PacketBuffer data reuse. An attacker can send a packet to trigger this vulnerability.

CNA Affected

[
  {
    "product": "Nest Labs",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Nest Labs Openweave-core 4.0.2 Nest Labs Nest Cam IQ Indoor version 4620002"
      }
    ]
  }
]

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

0.002 Low

EPSS

Percentile

54.1%

Related for CVELIST:CVE-2019-5040