7.5
HIGH
CVE-2019-13126
NATS Server Integer Overflow Crash Vulnerability
Description

An integer overflow in NATS Server before 2.0.2 allows a remote attacker to crash the server by sending a crafted request. If authentication is enabled, then the remote attacker must have first authenticated.

INFO

Published Date :

July 29, 2019, 5:15 p.m.

Last Modified :

March 3, 2023, 7:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-13126 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nats nats_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-13126.

URL Resource
https://github.com/nats-io/nats-server/pull/1053 Patch Third Party Advisory
https://www.twistlock.com/labs-blog/finding-dos-vulnerability-nats-go-fuzz-cve-2019-13126/ Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-13126 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-13126 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 03, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/nats-io/nats-server/pull/1053 No Types Assigned https://github.com/nats-io/nats-server/pull/1053 Patch, Third Party Advisory
    Changed Reference Type https://www.twistlock.com/labs-blog/finding-dos-vulnerability-nats-go-fuzz-cve-2019-13126/ Third Party Advisory https://www.twistlock.com/labs-blog/finding-dos-vulnerability-nats-go-fuzz-cve-2019-13126/ Broken Link
    Changed CPE Configuration OR *cpe:2.3:a:nats:nats_server:2.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:nats:nats_server:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.2
  • CVE Modified by [email protected]

    Jan. 28, 2020

    Action Type Old Value New Value
    Removed Reference https://github.com/nats-io/nats-server/commits/master [Patch, Third Party Advisory]
    Added Reference https://github.com/nats-io/nats-server/pull/1053 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 31, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/nats-io/nats-server/commits/master No Types Assigned https://github.com/nats-io/nats-server/commits/master Patch, Third Party Advisory
    Changed Reference Type https://www.twistlock.com/labs-blog/finding-dos-vulnerability-nats-go-fuzz-cve-2019-13126/ No Types Assigned https://www.twistlock.com/labs-blog/finding-dos-vulnerability-nats-go-fuzz-cve-2019-13126/ Third Party Advisory
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:a:nats:nats_server:2.0.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-13126 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-13126 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.00%

score

0.58491

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability