Vulnerability CVE-2019-13485


Published: 2019-08-27

Description:
In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the history viewer component via a long hostname or service parameter to history.c.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Xymon -> Xymon 
Debian -> Debian linux 

 References:
https://github.com/svn2github/xymon/blob/master/branches/4.3.28/web/history.c
https://lists.debian.org/debian-lts-announce/2019/08/msg00032.html
https://lists.xymon.com/archive/2019-July/046570.html

Copyright 2024, cxsecurity.com

 

Back to Top