Lucene search

K
osvGoogleOSV:CVE-2019-10056
HistoryAug 28, 2019 - 9:15 p.m.

CVE-2019-10056

2019-08-2821:15:10
Google
osv.dev
1

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.9%

An issue was discovered in Suricata 4.1.3. The code mishandles the case of sending a network packet with the right type, such that the function DecodeEthernet in decode-ethernet.c is executed a second time. At this point, the algorithm cuts the first part of the packet and doesn’t determine the current length. Specifically, if the packet is exactly 28 long, in the first iteration it subtracts 14 bytes. Then, it is working with a packet length of 14. At this point, the case distinction says it is a valid packet. After that it casts the packet, but this packet has no type, and the program crashes at the type case distinction.

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.9%

Related for OSV:CVE-2019-10056