CVE-2014-7203

libzmq (aka ZeroMQ/C++) 4.0.x before 4.0.5 does not ensure that nonces are unique, which allows man-in-the-middle attackers to conduct replay attacks via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zeromq:zeromq:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:zeromq:zeromq:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:zeromq:zeromq:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:zeromq:zeromq:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:zeromq:zeromq:4.0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-10-08 19:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-7203

Mitre link : CVE-2014-7203

CVE.ORG link : CVE-2014-7203


JSON object : View

Products Affected

zeromq

  • zeromq