Lucene search

K
nvd[email protected]NVD:CVE-2019-15165
HistoryOct 03, 2019 - 7:15 p.m.

CVE-2019-15165

2019-10-0319:15:09
CWE-770
web.nvd.nist.gov
8

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

5.6

Confidence

High

EPSS

0.008

Percentile

82.0%

sf-pcapng.c in libpcap before 1.9.1 does not properly validate the PHB header length before allocating memory.

Affected configurations

Nvd
Node
tcpdumplibpcapRange<1.9.1
Node
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0
Node
opensuseleapMatch15.0
OR
opensuseleapMatch15.1
Node
oraclecommunications_operations_monitorMatch3.4
OR
oraclecommunications_operations_monitorMatch4.0
OR
oraclecommunications_operations_monitorMatch4.1
OR
oraclecommunications_operations_monitorMatch4.2
OR
oraclecommunications_operations_monitorMatch4.3
Node
appleipadosMatch13.3
OR
appleiphone_osMatch13.3
OR
applemac_os_xRange10.1310.13.6
OR
applemac_os_xMatch10.13.6security_update_2019-007
OR
applemac_os_xMatch10.14.6security_update_2019-002
OR
applemac_os_xMatch10.15.2
OR
appletvosMatch13.3
OR
applewatchosMatch6.1.1
Node
canonicalubuntu_linuxMatch12.04-
OR
canonicalubuntu_linuxMatch14.04esm
OR
canonicalubuntu_linuxMatch16.04esm
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch19.04
Node
fedoraprojectfedoraMatch29
OR
fedoraprojectfedoraMatch30
OR
fedoraprojectfedoraMatch31
VendorProductVersionCPE
tcpdumplibpcap*cpe:2.3:a:tcpdump:libpcap:*:*:*:*:*:*:*:*
debiandebian_linux8.0cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
debiandebian_linux9.0cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
opensuseleap15.0cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
opensuseleap15.1cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
oraclecommunications_operations_monitor3.4cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:*
oraclecommunications_operations_monitor4.0cpe:2.3:a:oracle:communications_operations_monitor:4.0:*:*:*:*:*:*:*
oraclecommunications_operations_monitor4.1cpe:2.3:a:oracle:communications_operations_monitor:4.1:*:*:*:*:*:*:*
oraclecommunications_operations_monitor4.2cpe:2.3:a:oracle:communications_operations_monitor:4.2:*:*:*:*:*:*:*
oraclecommunications_operations_monitor4.3cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:*
Rows per page:
1-10 of 261

References

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

5.6

Confidence

High

EPSS

0.008

Percentile

82.0%