Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-10056
HistoryAug 28, 2019 - 12:00 a.m.

CVE-2019-10056

2019-08-2800:00:00
ubuntu.com
ubuntu.com
11

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

47.9%

An issue was discovered in Suricata 4.1.3. The code mishandles the case of
sending a network packet with the right type, such that the function
DecodeEthernet in decode-ethernet.c is executed a second time. At this
point, the algorithm cuts the first part of the packet and doesn’t
determine the current length. Specifically, if the packet is exactly 28
long, in the first iteration it subtracts 14 bytes. Then, it is working
with a packet length of 14. At this point, the case distinction says it is
a valid packet. After that it casts the packet, but this packet has no
type, and the program crashes at the type case distinction.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchsuricata< anyUNKNOWN
ubuntu16.04noarchsuricata< anyUNKNOWN

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

47.9%

Related for UB:CVE-2019-10056