Vulnerability CVE-2019-13132


Published: 2019-07-10

Description:
In ZeroMQ libzmq before 4.0.9, 4.1.x before 4.1.7, and 4.2.x before 4.3.2, a remote, unauthenticated client connecting to a libzmq application, running with a socket listening with CURVE encryption/authentication enabled, may cause a stack overflow and overwrite the stack with arbitrary data, due to a buffer overflow in the library. Users running public servers with the above configuration are highly encouraged to upgrade as soon as possible, as there are no known mitigations.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zeromq -> Libzmq 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00033.html
http://www.openwall.com/lists/oss-security/2019/07/08/6
http://www.securityfocus.com/bid/109284
https://github.com/zeromq/libzmq/issues/3558
https://github.com/zeromq/libzmq/releases
https://lists.debian.org/debian-lts-announce/2019/07/msg00007.html
https://seclists.org/bugtraq/2019/Jul/13
https://usn.ubuntu.com/4050-1/
https://www.debian.org/security/2019/dsa-4477

Copyright 2024, cxsecurity.com

 

Back to Top