CVE-2019-14378

ip_reass in ip_input.c in libslirp 4.0.0 has a heap-based buffer overflow via a large packet because it mishandles a case involving the first fragment.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html
http://packetstormsecurity.com/files/154269/QEMU-Denial-Of-Service.html
http://www.openwall.com/lists/oss-security/2019/08/01/2 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3179
https://access.redhat.com/errata/RHSA-2019:3403
https://access.redhat.com/errata/RHSA-2019:3494
https://access.redhat.com/errata/RHSA-2019:3742
https://access.redhat.com/errata/RHSA-2019:3787
https://access.redhat.com/errata/RHSA-2019:3968
https://access.redhat.com/errata/RHSA-2019:4344
https://access.redhat.com/errata/RHSA-2020:0366
https://access.redhat.com/errata/RHSA-2020:0775
https://blog.bi0s.in/2019/08/24/Pwn/VM-Escape/2019-07-29-qemu-vm-escape-cve-2019-14378/
https://gitlab.freedesktop.org/slirp/libslirp/commit/126c04acbabd7ad32c2b018fe10dfac2a3bc1210 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UPLHB2AN663OXAWUQURF7J2X5LHD4VD3/
https://news.ycombinator.com/item?id=20799010
https://seclists.org/bugtraq/2019/Aug/41
https://seclists.org/bugtraq/2019/Sep/3
https://support.f5.com/csp/article/K25423748
https://support.f5.com/csp/article/K25423748?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/4191-1/
https://usn.ubuntu.com/4191-2/
https://www.debian.org/security/2019/dsa-4506
https://www.debian.org/security/2019/dsa-4512
Configurations

Configuration 1 (hide)

cpe:2.3:a:libslirp_project:libslirp:4.0.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:04

Type Values Removed Values Added
References
  • {'url': 'https://support.f5.com/csp/article/K25423748?utm_source=f5support&utm_medium=RSS', 'name': 'https://support.f5.com/csp/article/K25423748?utm_source=f5support&utm_medium=RSS', 'tags': [], 'refsource': 'CONFIRM'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPLHB2AN663OXAWUQURF7J2X5LHD4VD3/', 'name': 'FEDORA-2019-77bafc4454', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UPLHB2AN663OXAWUQURF7J2X5LHD4VD3/ -
  • () https://support.f5.com/csp/article/K25423748?utm_source=f5support&amp%3Butm_medium=RSS -

Information

Published : 2019-07-29 11:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-14378

Mitre link : CVE-2019-14378

CVE.ORG link : CVE-2019-14378


JSON object : View

Products Affected

libslirp_project

  • libslirp
CWE
CWE-755

Improper Handling of Exceptional Conditions

CWE-787

Out-of-bounds Write