CVE-2019-14378

high

Description

ip_reass in ip_input.c in libslirp 4.0.0 has a heap-based buffer overflow via a large packet because it mishandles a case involving the first fragment.

References

https://www.debian.org/security/2019/dsa-4512

https://www.debian.org/security/2019/dsa-4506

https://usn.ubuntu.com/4191-2/

https://usn.ubuntu.com/4191-1/

https://support.f5.com/csp/article/K25423748?utm_source=f5support&amp%3Butm_medium=RSS

https://support.f5.com/csp/article/K25423748

https://seclists.org/bugtraq/2019/Sep/3

https://seclists.org/bugtraq/2019/Aug/41

https://news.ycombinator.com/item?id=20799010

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UPLHB2AN663OXAWUQURF7J2X5LHD4VD3/

https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html

https://gitlab.freedesktop.org/slirp/libslirp/commit/126c04acbabd7ad32c2b018fe10dfac2a3bc1210

https://blog.bi0s.in/2019/08/24/Pwn/VM-Escape/2019-07-29-qemu-vm-escape-cve-2019-14378/

https://access.redhat.com/errata/RHSA-2020:0775

https://access.redhat.com/errata/RHSA-2020:0366

https://access.redhat.com/errata/RHSA-2019:4344

https://access.redhat.com/errata/RHSA-2019:3968

https://access.redhat.com/errata/RHSA-2019:3787

https://access.redhat.com/errata/RHSA-2019:3742

https://access.redhat.com/errata/RHSA-2019:3494

https://access.redhat.com/errata/RHSA-2019:3403

https://access.redhat.com/errata/RHSA-2019:3179

http://www.openwall.com/lists/oss-security/2019/08/01/2

http://packetstormsecurity.com/files/154269/QEMU-Denial-Of-Service.html

http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00034.html

http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00008.html

http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00000.html

Details

Source: Mitre, NVD

Published: 2019-07-29

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High