6.5
CVSSv3

CVE-2019-16165

Published: 09/09/2019 Updated: 10/09/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

GNU cflow up to and including 1.6 has a use-after-free in the reference function in parser.c.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu cflow

Vendor Advisories

Debian Bug report logs - #939915 cflow: CVE-2019-16165 Package: src:cflow; Maintainer for src:cflow is Debian QA Group <packages@qadebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 10 Sep 2019 06:24:02 UTC Severity: important Tags: security, upstream Found in versions cflow/1:16-1, cflo ...