Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-19647
HistoryDec 09, 2019 - 12:00 a.m.

CVE-2019-19647

2019-12-0900:00:00
ubuntu.com
ubuntu.com
12

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

68.8%

radare2 through 4.0.0 lacks validation of the content variable in the
function r_asm_pseudo_incbin at libr/asm/asm.c, ultimately leading to an
arbitrary write. This allows remote attackers to cause a denial of service
(application crash) or possibly have unspecified other impact via crafted
input.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchradare2< anyUNKNOWN
ubuntu16.04noarchradare2< anyUNKNOWN

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

68.8%