5.9
MEDIUM
CVE-2019-25013
Apache Iconv Buffer Over-Read Vulnerability in GNU C Library
Description

The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.

INFO

Published Date :

Jan. 4, 2021, 6:15 p.m.

Last Modified :

Nov. 9, 2023, 2:44 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2019-25013 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-25013 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp ontap_select_deploy_administration_utility
2 Netapp service_processor
3 Netapp a250_firmware
4 Netapp 500f_firmware
1 Fedoraproject fedora
1 Debian debian_linux
1 Broadcom fabric_operating_system
1 Gnu glibc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-25013.

URL Resource
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f%40%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7%40%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2%40%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9%40%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff%40%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece%40%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc%40%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c%40%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202107-07 Third Party Advisory
https://security.netapp.com/advisory/ntap-20210205-0004/ Third Party Advisory
https://sourceware.org/bugzilla/show_bug.cgi?id=24973 Issue Tracking Patch Third Party Advisory
https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=ee7a3144c9922808181009b7b3e50e852fb4999b
https://www.oracle.com/security-alerts/cpuapr2022.html Not Applicable

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Java

Updated: 2 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 14, 2021, 4:38 p.m. This repo has been linked 26 different CVEs too.

None

Java

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 13, 2021, 7 p.m. This repo has been linked 26 different CVEs too.

Random late night exercises

Dockerfile Shell Python HCL

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 17, 2021, 11:43 a.m. This repo has been linked 23 different CVEs too.

None

Dockerfile Python HCL

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 11, 2021, 9:55 p.m. This repo has been linked 14 different CVEs too.

a test code repository

Dockerfile HCL

Updated: 1 year, 6 months ago
1 stars 0 fork 0 watcher
Born at : Sept. 29, 2021, 6:37 p.m. This repo has been linked 13 different CVEs too.

Scan a list of container images using Aqua Security's trivy CLI tool

Shell

Updated: 1 year ago
1 stars 1 fork 1 watcher
Born at : July 19, 2021, 4:54 p.m. This repo has been linked 18 different CVEs too.

demo stuff

Dockerfile Rust Shell HCL

Updated: 3 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 18, 2021, 8:20 p.m. This repo has been linked 19 different CVEs too.

None

Go Dockerfile Ruby Shell Smarty

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 9, 2020, 12:02 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-25013 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-25013 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_a250:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:a250:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_500f:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:500f:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=ee7a3144c9922808181009b7b3e50e852fb4999b [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7%40%3Cdev.kafka.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f%40%3Cjira.kafka.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9%40%3Cjira.kafka.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece%40%3Cissues.zookeeper.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc%40%3Cdev.zookeeper.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff%40%3Cjira.kafka.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2%40%3Cjira.kafka.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c%40%3Cissues.zookeeper.apache.org%3E [No types assigned]
    Removed Reference MITRE https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
    Removed Reference MITRE https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
  • Modified Analysis by [email protected]

    Nov. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 17, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 02, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202107-07 No Types Assigned https://security.gentoo.org/glsa/202107-07 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Not Applicable
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 06, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202107-07 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:netapp:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:* OR *cpe:2.3:o:broadcom:fabric_operating_system:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    May. 21, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E Mailing List, Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:a:apache:kafka:2.6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 22, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:apache:kafka:2.6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 19, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210205-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20210205-0004/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:* *cpe:2.3:o:netapp:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_a250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_a250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_500f_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_500f:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 25, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210205-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/ [No Types Assigned]
  • Reanalysis by [email protected]

    Jan. 14, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:C)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Initial Analysis by [email protected]

    Jan. 06, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=24973 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=24973 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b No Types Assigned https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b Patch, Third Party Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions up to (including) 2.32
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-25013 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-25013 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.04 }} 0.10%

score

0.87819

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability