CVE-2019-14378

CVSS V2 Medium 6.5 CVSS V3 High 8.8
Description
ip_reass in ip_input.c in libslirp 4.0.0 has a heap-based buffer overflow via a large packet because it mishandles a case involving the first fragment.
Overview
  • CVE ID
  • CVE-2019-14378
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-07-29T11:15:11
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:libslirp_project:libslirp:4.0.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://gitlab.freedesktop.org/slirp/libslirp/commit/126c04acbabd7ad32c2b018fe10dfac2a3bc1210 Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2019/08/01/2 Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPLHB2AN663OXAWUQURF7J2X5LHD4VD3/
https://seclists.org/bugtraq/2019/Aug/41
https://www.debian.org/security/2019/dsa-4506
https://news.ycombinator.com/item?id=20799010
https://blog.bi0s.in/2019/08/24/Pwn/VM-Escape/2019-07-29-qemu-vm-escape-cve-2019-14378/
http://packetstormsecurity.com/files/154269/QEMU-Denial-Of-Service.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html
https://www.debian.org/security/2019/dsa-4512
https://seclists.org/bugtraq/2019/Sep/3
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html
https://support.f5.com/csp/article/K25423748
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://support.f5.com/csp/article/K25423748?utm_source=f5support&utm_medium=RSS
https://access.redhat.com/errata/RHSA-2019:3179
https://access.redhat.com/errata/RHSA-2019:3403
https://access.redhat.com/errata/RHSA-2019:3494
https://access.redhat.com/errata/RHSA-2019:3742
https://access.redhat.com/errata/RHSA-2019:3787
https://usn.ubuntu.com/4191-2/
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html
https://usn.ubuntu.com/4191-1/
https://access.redhat.com/errata/RHSA-2019:3968
https://access.redhat.com/errata/RHSA-2019:4344
https://access.redhat.com/errata/RHSA-2020:0366
https://access.redhat.com/errata/RHSA-2020:0775
History
Created Old Value New Value Data Type Notes
2022-05-10 16:35:21 Added to TrackCVE
2022-12-04 00:02:19 2019-07-29T11:15Z 2019-07-29T11:15:11 CVE Published Date updated
2022-12-04 00:02:19 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 00:02:19 Modified Vulnerability Status updated