ghsa-3fhp-jv43-7m9c
Vulnerability from github
Published
2022-05-24 16:55
Modified
2022-05-24 16:55
Severity ?
Details
BIRD Internet Routing Daemon 1.6.x through 1.6.7 and 2.x through 2.0.5 has a stack-based buffer overflow. The BGP daemon's support for RFC 8203 administrative shutdown communication messages included an incorrect logical expression when checking the validity of an input message. Sending a shutdown communication with a sufficient message length causes a four-byte overflow to occur while processing the message, where two of the overflow bytes are attacker-controlled and two are fixed.
{ "affected": [], "aliases": [ "CVE-2019-16159" ], "database_specific": { "cwe_ids": [ "CWE-120", "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-09-09T15:15:00Z", "severity": "HIGH" }, "details": "BIRD Internet Routing Daemon 1.6.x through 1.6.7 and 2.x through 2.0.5 has a stack-based buffer overflow. The BGP daemon\u0027s support for RFC 8203 administrative shutdown communication messages included an incorrect logical expression when checking the validity of an input message. Sending a shutdown communication with a sufficient message length causes a four-byte overflow to occur while processing the message, where two of the overflow bytes are attacker-controlled and two are fixed.", "id": "GHSA-3fhp-jv43-7m9c", "modified": "2022-05-24T16:55:43Z", "published": "2022-05-24T16:55:43Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16159" }, { "type": "WEB", "url": "https://gitlab.labs.nic.cz/labs/bird/commit/1657c41c96b3c07d9265b07dd4912033ead4124b" }, { "type": "WEB", "url": "https://gitlab.labs.nic.cz/labs/bird/commit/8388f5a7e14108a1458fea35bfbb5a453e2c563c" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4F23NNAPXX65MGJQBPPTVGRV3T4XCKBV" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MCVNQJBZYGGNAJNGOFEBE3IAJME2QIZB" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Sep/34" }, { "type": "WEB", "url": "https://www.debian.org/security/2019/dsa-4528" }, { "type": "WEB", "url": "http://bird.network.cz" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00063.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00065.html" }, { "type": "WEB", "url": "http://trubka.network.cz/pipermail/bird-users/2019-September/013718.html" }, { "type": "WEB", "url": "http://trubka.network.cz/pipermail/bird-users/2019-September/013720.html" }, { "type": "WEB", "url": "http://trubka.network.cz/pipermail/bird-users/2019-September/013722.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.