Vulnerability CVE-2019-19918


Published: 2019-12-20

Description:
Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Lout project -> LOUT 

 References:
https://lists.gnu.org/archive/html/lout-users/2019-12/msg00001.html

Copyright 2024, cxsecurity.com

 

Back to Top