gsd-2019-14378
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
ip_reass in ip_input.c in libslirp 4.0.0 has a heap-based buffer overflow via a large packet because it mishandles a case involving the first fragment.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-14378", "description": "ip_reass in ip_input.c in libslirp 4.0.0 has a heap-based buffer overflow via a large packet because it mishandles a case involving the first fragment.", "id": "GSD-2019-14378", "references": [ "https://www.suse.com/security/cve/CVE-2019-14378.html", "https://www.debian.org/security/2019/dsa-4512", "https://www.debian.org/security/2019/dsa-4506", "https://access.redhat.com/errata/RHSA-2020:2342", "https://access.redhat.com/errata/RHSA-2020:2126", "https://access.redhat.com/errata/RHSA-2020:2065", "https://access.redhat.com/errata/RHSA-2020:1216", "https://access.redhat.com/errata/RHSA-2020:0889", "https://access.redhat.com/errata/RHSA-2020:0775", "https://access.redhat.com/errata/RHSA-2020:0366", "https://access.redhat.com/errata/RHSA-2019:4344", "https://access.redhat.com/errata/RHSA-2019:3968", "https://access.redhat.com/errata/RHSA-2019:3787", "https://access.redhat.com/errata/RHSA-2019:3742", "https://access.redhat.com/errata/RHBA-2019:3723", "https://access.redhat.com/errata/RHSA-2019:3494", "https://access.redhat.com/errata/RHSA-2019:3403", "https://access.redhat.com/errata/RHSA-2019:3179", "https://ubuntu.com/security/CVE-2019-14378", "https://alas.aws.amazon.com/cve/html/CVE-2019-14378.html", "https://linux.oracle.com/cve/CVE-2019-14378.html", "https://packetstormsecurity.com/files/cve/CVE-2019-14378" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-14378" ], "details": "ip_reass in ip_input.c in libslirp 4.0.0 has a heap-based buffer overflow via a large packet because it mishandles a case involving the first fragment.", "id": "GSD-2019-14378", "modified": "2023-12-13T01:23:52.397976Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-14378", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ip_reass in ip_input.c in libslirp 4.0.0 has a heap-based buffer overflow via a large packet because it mishandles a case involving the first fragment." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.freedesktop.org/slirp/libslirp/commit/126c04acbabd7ad32c2b018fe10dfac2a3bc1210", "refsource": "MISC", "url": "https://gitlab.freedesktop.org/slirp/libslirp/commit/126c04acbabd7ad32c2b018fe10dfac2a3bc1210" }, { "name": "[oss-security] 20190801 CVE-2019-14378 QEMU: slirp: heap buffer overflow during packet reassembly", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/08/01/2" }, { "name": "FEDORA-2019-77bafc4454", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPLHB2AN663OXAWUQURF7J2X5LHD4VD3/" }, { "name": "20190825 [SECURITY] [DSA 4506-1] qemu security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Aug/41" }, { "name": "DSA-4506", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4506" }, { "name": "https://blog.bi0s.in/2019/08/24/Pwn/VM-Escape/2019-07-29-qemu-vm-escape-cve-2019-14378/", "refsource": "MISC", "url": "https://blog.bi0s.in/2019/08/24/Pwn/VM-Escape/2019-07-29-qemu-vm-escape-cve-2019-14378/" }, { "name": "https://news.ycombinator.com/item?id=20799010", "refsource": "MISC", "url": "https://news.ycombinator.com/item?id=20799010" }, { "name": "http://packetstormsecurity.com/files/154269/QEMU-Denial-Of-Service.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154269/QEMU-Denial-Of-Service.html" }, { "name": "openSUSE-SU-2019:2041", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html" }, { "name": "DSA-4512", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4512" }, { "name": "20190902 [SECURITY] [DSA 4512-1] qemu security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Sep/3" }, { "name": "openSUSE-SU-2019:2059", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html" }, { "name": "https://support.f5.com/csp/article/K25423748", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K25423748" }, { "name": "[debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html" }, { "name": "https://support.f5.com/csp/article/K25423748?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K25423748?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "RHSA-2019:3179", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3179" }, { "name": "RHSA-2019:3403", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3403" }, { "name": "RHSA-2019:3494", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3494" }, { "name": "RHSA-2019:3742", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3742" }, { "name": "RHSA-2019:3787", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3787" }, { "name": "USN-4191-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4191-2/" }, { "name": "openSUSE-SU-2019:2510", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html" }, { "name": "USN-4191-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4191-1/" }, { "name": "RHSA-2019:3968", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3968" }, { "name": "RHSA-2019:4344", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4344" }, { "name": "RHSA-2020:0366", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "name": "RHSA-2020:0775", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0775" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:libslirp_project:libslirp:4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-14378" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "ip_reass in ip_input.c in libslirp 4.0.0 has a heap-based buffer overflow via a large packet because it mishandles a case involving the first fragment." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" }, { "lang": "en", "value": "CWE-755" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.freedesktop.org/slirp/libslirp/commit/126c04acbabd7ad32c2b018fe10dfac2a3bc1210", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://gitlab.freedesktop.org/slirp/libslirp/commit/126c04acbabd7ad32c2b018fe10dfac2a3bc1210" }, { "name": "[oss-security] 20190801 CVE-2019-14378 QEMU: slirp: heap buffer overflow during packet reassembly", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/08/01/2" }, { "name": "FEDORA-2019-77bafc4454", "refsource": "FEDORA", "tags": [], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPLHB2AN663OXAWUQURF7J2X5LHD4VD3/" }, { "name": "20190825 [SECURITY] [DSA 4506-1] qemu security update", "refsource": "BUGTRAQ", "tags": [], "url": "https://seclists.org/bugtraq/2019/Aug/41" }, { "name": "DSA-4506", "refsource": "DEBIAN", "tags": [], "url": "https://www.debian.org/security/2019/dsa-4506" }, { "name": "https://news.ycombinator.com/item?id=20799010", "refsource": "MISC", "tags": [], "url": "https://news.ycombinator.com/item?id=20799010" }, { "name": "https://blog.bi0s.in/2019/08/24/Pwn/VM-Escape/2019-07-29-qemu-vm-escape-cve-2019-14378/", "refsource": "MISC", "tags": [], "url": "https://blog.bi0s.in/2019/08/24/Pwn/VM-Escape/2019-07-29-qemu-vm-escape-cve-2019-14378/" }, { "name": "http://packetstormsecurity.com/files/154269/QEMU-Denial-Of-Service.html", "refsource": "MISC", "tags": [], "url": "http://packetstormsecurity.com/files/154269/QEMU-Denial-Of-Service.html" }, { "name": "openSUSE-SU-2019:2041", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html" }, { "name": "DSA-4512", "refsource": "DEBIAN", "tags": [], "url": "https://www.debian.org/security/2019/dsa-4512" }, { "name": "20190902 [SECURITY] [DSA 4512-1] qemu security update", "refsource": "BUGTRAQ", "tags": [], "url": "https://seclists.org/bugtraq/2019/Sep/3" }, { "name": "openSUSE-SU-2019:2059", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html" }, { "name": "https://support.f5.com/csp/article/K25423748", "refsource": "CONFIRM", "tags": [], "url": "https://support.f5.com/csp/article/K25423748" }, { "name": "[debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html" }, { "name": "https://support.f5.com/csp/article/K25423748?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "tags": [], "url": "https://support.f5.com/csp/article/K25423748?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "RHSA-2019:3179", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:3179" }, { "name": "RHSA-2019:3403", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:3403" }, { "name": "RHSA-2019:3494", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:3494" }, { "name": "RHSA-2019:3742", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:3742" }, { "name": "RHSA-2019:3787", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:3787" }, { "name": "USN-4191-2", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/4191-2/" }, { "name": "openSUSE-SU-2019:2510", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html" }, { "name": "USN-4191-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/4191-1/" }, { "name": "RHSA-2019:3968", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:3968" }, { "name": "RHSA-2019:4344", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:4344" }, { "name": "RHSA-2020:0366", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "name": "RHSA-2020:0775", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2020:0775" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2020-08-24T17:37Z", "publishedDate": "2019-07-29T11:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.