7.8
CVSSv3

CVE-2019-19918

Published: 20/12/2019 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

lout project lout 3.40

opensuse leap 15.1

fedoraproject fedora 31

fedoraproject fedora 32

opensuse backports sle 15.0

opensuse leap 15.2

fedoraproject fedora 33

Vendor Advisories

Debian Bug report logs - #947113 lout: CVE-2019-19917 CVE-2019-19918 Package: src:lout; Maintainer for src:lout is Debian QA Group <packages@qadebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 21 Dec 2019 08:54:02 UTC Severity: grave Tags: security, upstream Found in version lout/339-3 ...
Lout 340 has a heap-based buffer overflow in the srcnext() function in z02c ...