[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-16159Date: (C)2019-09-12   (M)2023-12-22


BIRD Internet Routing Daemon 1.6.x through 1.6.7 and 2.x through 2.0.5 has a stack-based buffer overflow. The BGP daemon's support for RFC 8203 administrative shutdown communication messages included an incorrect logical expression when checking the validity of an input message. Sending a shutdown communication with a sufficient message length causes a four-byte overflow to occur while processing the message, where two of the overflow bytes are attacker-controlled and two are fixed.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://seclists.org/bugtraq/2019/Sep/34
DSA-4528
FEDORA-2019-ace80f492e
FEDORA-2019-b629e3b97f
http://bird.network.cz
http://trubka.network.cz/pipermail/bird-users/2019-September/013718.html
http://trubka.network.cz/pipermail/bird-users/2019-September/013720.html
http://trubka.network.cz/pipermail/bird-users/2019-September/013722.html
https://gitlab.labs.nic.cz/labs/bird/commit/1657c41c96b3c07d9265b07dd4912033ead4124b
https://gitlab.labs.nic.cz/labs/bird/commit/8388f5a7e14108a1458fea35bfbb5a453e2c563c
openSUSE-SU-2019:2178
openSUSE-SU-2019:2180

CWE    1
CWE-787
OVAL    4
oval:org.secpod.oval:def:117111
oval:org.secpod.oval:def:117101
oval:org.secpod.oval:def:604534
oval:org.secpod.oval:def:69760
...

© SecPod Technologies