7.8

CVE-2019-19918

Exploit

Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Lout ProjectLout Version3.40
OpensuseBackports Sle Version15.0 Updatesp1
OpensuseBackports Sle Version15.0 Updatesp2
FedoraprojectFedora Version31
FedoraprojectFedora Version32
FedoraprojectFedora Version33
OpensuseLeap Version15.1
OpensuseLeap Version15.2
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.37% 0.578
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 6.8 8.6 6.4
AV:N/AC:M/Au:N/C:P/I:P/A:P
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.