CVE-2019-13485

NameCVE-2019-13485
DescriptionIn Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the history viewer component via a long hostname or service parameter to history.c.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1898-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
xymon (PTS)buster4.3.28-5+deb10u1fixed
bookworm, bullseye4.3.30-1fixed
trixie4.3.30-2fixed
sid4.3.30-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
xymonsourcejessie4.3.17-6+deb8u2DLA-1898-1
xymonsourcestretch4.3.28-2+deb9u1
xymonsourcebuster4.3.28-5+deb10u1
xymonsource(unstable)4.3.29-1

Notes

https://lists.xymon.com/archive/2019-July/046570.html

Search for package or bug name: Reporting problems