CVE-2019-16535

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
In all versions of ClickHouse before 19.14, an OOB read, OOB write and integer underflow in decompression algorithms can be used to achieve RCE or DoS via native protocol.
Overview
  • CVE ID
  • CVE-2019-16535
  • Assigner
  • browser-security@yandex-team.ru
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-30T15:15:10
  • Last Modified Date
  • 2020-01-03T16:40:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:yandex:clickhouse:*:*:*:*:*:*:*:* 1 OR 19.14
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://clickhouse.yandex/docs/en/security_changelog/ Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:54:41 Added to TrackCVE
2022-12-04 08:45:17 2019-12-30T15:15Z 2019-12-30T15:15:10 CVE Published Date updated
2022-12-04 08:45:17 2020-01-03T16:40:03 CVE Modified Date updated
2022-12-04 08:45:18 Analyzed Vulnerability Status updated