[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-13132Date: (C)2019-07-18   (M)2024-04-18


In ZeroMQ libzmq before 4.0.9, 4.1.x before 4.1.7, and 4.2.x before 4.3.2, a remote, unauthenticated client connecting to a libzmq application, running with a socket listening with CURVE encryption/authentication enabled, may cause a stack overflow and overwrite the stack with arbitrary data, due to a buffer overflow in the library. Users running public servers with the above configuration are highly encouraged to upgrade as soon as possible, as there are no known mitigations.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-109284
https://seclists.org/bugtraq/2019/Jul/13
DSA-4477
FEDORA-2019-4d8f9a9235
FEDORA-2019-8916b4e890
FEDORA-2019-d20ce4d5a1
GLSA-201908-17
USN-4050-1
https://lists.debian.org/debian-lts-announce/2019/07/msg00007.html
http://www.openwall.com/lists/oss-security/2019/07/08/6
https://fangpenlin.com/posts/2024/04/07/how-i-discovered-a-9-point-8-critical-security-vulnerability-in-zeromq-with-mostly-pure-luck/
https://github.com/zeromq/libzmq/issues/3558
https://github.com/zeromq/libzmq/releases
https://news.ycombinator.com/item?id=39970716
openSUSE-SU-2019:1767

CWE    1
CWE-787
OVAL    9
oval:org.secpod.oval:def:117165
oval:org.secpod.oval:def:89050574
oval:org.secpod.oval:def:68052
oval:org.secpod.oval:def:70139
...

© SecPod Technologies