// For flags

CVE-2019-12567

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Stack-based overflow vulnerability in the logMess function in Open TFTP Server MT 1.65 and earlier allows remote attackers to perform a denial of service or execute arbitrary code via a long TFTP error packet, a different vulnerability than CVE-2018-10387 and CVE-2019-12568.

Una vulnerabilidad de desbordamiento en la región stack de la memoria en la función logMess en Open TFTP Server MT versión 1.65 y anteriores, permite a atacantes remotos llevar a cabo una denegación de servicio o ejecutar código arbitrario por medio de un paquete de error TFTP largo, una vulnerabilidad diferente de CVE-2018-10387 y CVE-2019-12568.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-06-02 CVE Reserved
  • 2019-12-23 CVE Published
  • 2024-02-01 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Open Tftp Server Project
Search vendor "Open Tftp Server Project"
Open Tftp Server
Search vendor "Open Tftp Server Project" for product "Open Tftp Server"
<= 1.65
Search vendor "Open Tftp Server Project" for product "Open Tftp Server" and version " <= 1.65"
mt
Affected