[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-19871Date: (C)2019-05-30   (M)2023-12-22


An issue was discovered in Qt before 5.11.3. There is QTgaFile Uncontrolled Resource Consumption.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
RHSA-2019:2135
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/237761/
openSUSE-SU-2019:1115

CWE    1
CWE-400
OVAL    58
oval:org.secpod.oval:def:505773
oval:org.secpod.oval:def:503599
oval:org.secpod.oval:def:66827
oval:org.secpod.oval:def:69541
...

© SecPod Technologies