[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-14378Date: (C)2019-07-30   (M)2024-04-19


ip_reass in ip_input.c in libslirp 4.0.0 has a heap-based buffer overflow via a large packet because it mishandles a case involving the first fragment.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 6.5
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://seclists.org/bugtraq/2019/Aug/41
https://seclists.org/bugtraq/2019/Sep/3
DSA-4506
DSA-4512
FEDORA-2019-77bafc4454
RHSA-2019:3179
RHSA-2019:3403
RHSA-2019:3494
RHSA-2019:3742
RHSA-2019:3787
RHSA-2019:3968
RHSA-2019:4344
RHSA-2020:0366
RHSA-2020:0775
USN-4191-1
USN-4191-2
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
http://www.openwall.com/lists/oss-security/2019/08/01/2
http://packetstormsecurity.com/files/154269/QEMU-Denial-Of-Service.html
https://blog.bi0s.in/2019/08/24/Pwn/VM-Escape/2019-07-29-qemu-vm-escape-cve-2019-14378/
https://gitlab.freedesktop.org/slirp/libslirp/commit/126c04acbabd7ad32c2b018fe10dfac2a3bc1210
https://news.ycombinator.com/item?id=20799010
https://support.f5.com/csp/article/K25423748
https://support.f5.com/csp/article/K25423748?utm_source=f5support&%3Butm_medium=RSS
openSUSE-SU-2019:2041
openSUSE-SU-2019:2059
openSUSE-SU-2019:2510

CWE    1
CWE-787
OVAL    37
oval:org.secpod.oval:def:503434
oval:org.secpod.oval:def:66838
oval:org.secpod.oval:def:66669
oval:org.secpod.oval:def:66473
...

© SecPod Technologies