Vulnerability CVE-2019-17424


Published: 2019-10-22   Modified: 2019-11-05

Description:
A stack-based buffer overflow in the processPrivilage() function in IOS/process-general.c in nipper-ng 0.11.10 allows remote attackers (serving firewall configuration files) to achieve Remote Code Execution or Denial Of Service via a crafted file.

See advisories in our WLB2 database:
Topic
Author
Date
High
nipper-ng 0.11.10 Remote Buffer Overflow
Guy Levin
19.11.2019

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial

 References:
https://blog.vastart.dev/2019/10/stack-overflow-cve-2019-17424.html
https://code.google.com/archive/p/nipper-ng/source/default/source
https://github.com/guywhataguy/CVE-2019-17424
https://twitter.com/va_start

Copyright 2024, cxsecurity.com

 

Back to Top