Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-19107 First vendor Publication 2018-11-08
Vendor Cve Last vendor Modification 2023-03-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Exiv2 0.26, Exiv2::IptcParser::decode in iptc.cpp (called from psdimage.cpp in the PSD image reader) may suffer from a denial of service (heap-based buffer over-read) caused by an integer overflow via a crafted PSD image file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19107

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2
Os 1
Os 1
Os 1

Sources (Detail)

Source Url
MISC https://github.com/Exiv2/exiv2/issues/427
https://github.com/Exiv2/exiv2/pull/518
MLIST https://lists.debian.org/debian-lts-announce/2019/02/msg00038.html
https://lists.debian.org/debian-lts-announce/2023/01/msg00004.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2101
UBUNTU https://usn.ubuntu.com/4056-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-03-01 21:27:52
  • Multiple Updates
2023-01-11 00:27:41
  • Multiple Updates
2021-05-04 13:11:38
  • Multiple Updates
2021-04-22 02:26:07
  • Multiple Updates
2020-09-03 01:22:40
  • Multiple Updates
2020-05-23 01:11:49
  • Multiple Updates
2019-07-15 21:19:19
  • Multiple Updates
2019-02-27 21:19:51
  • Multiple Updates
2019-02-27 17:19:11
  • Multiple Updates
2018-12-13 17:19:11
  • Multiple Updates
2018-11-08 13:20:48
  • First insertion