Versio.io

CVE-2019-11356

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 03-06-2019 10:29
Last modified: - 03-05-2022 04:27
Total changes: - 3

Description

The CalDAV feature in httpd in Cyrus IMAP 2.5.x through 2.5.12 and 3.0.x through 3.0.9 allows remote attackers to execute arbitrary code via a crafted HTTP PUT operation for an event with a long iCalendar property name.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
High
Confidentiality
High
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
9.8
Base score
3.9
5.9
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=cyrus AND product=imap AND versionEndIncluding=2.5.12 AND versionStartIncluding=2.5.0
vendor=cyrus AND product=imap AND versionEndIncluding=3.0.9 AND versionStartIncluding=3.0.0
OR
vendor=fedoraproject AND product=fedora AND version=29
vendor=fedoraproject AND product=fedora AND version=30
OR
vendor=Debian AND product=debian_linux AND version=9.0
OR
vendor=canonical AND product=ubuntu_linux AND version=18.04 AND software_edition=lts
OR
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=8.0
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_eus AND version=8.1
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_eus AND version=8.2
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_eus AND version=8.4
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_server_aus AND version=8.2
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_server_aus AND version=8.4
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_server_tus AND version=8.2
vendor=Red Hat Enterprise Linux AND product=enterprise_linux_server_tus AND version=8.4
 

Reference

 


Keywords

NVD

 

CVE-2019-11356

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.