ID CVE-2019-16159
Summary BIRD Internet Routing Daemon 1.6.x through 1.6.7 and 2.x through 2.0.5 has a stack-based buffer overflow. The BGP daemon's support for RFC 8203 administrative shutdown communication messages included an incorrect logical expression when checking the validity of an input message. Sending a shutdown communication with a sufficient message length causes a four-byte overflow to occur while processing the message, where two of the overflow bytes are attacker-controlled and two are fixed.
References
Vulnerable Configurations
  • cpe:2.3:a:nic:bird:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:nic:bird:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nic:bird:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:nic:bird:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:nic:bird:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:nic:bird:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:nic:bird:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:nic:bird:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:nic:bird:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:nic:bird:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:nic:bird:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:nic:bird:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:nic:bird:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:nic:bird:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nic:bird:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:nic:bird:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:nic:bird:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:nic:bird:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:nic:bird:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:nic:bird:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:nic:bird:1.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:nic:bird:1.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:nic:bird:1.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:nic:bird:1.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:nic:bird:1.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:nic:bird:1.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:nic:bird:1.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:nic:bird:1.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
    cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 18-04-2022 - 16:13)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bugtraq 20190920 [SECURITY] [DSA 4528-1] bird security update
debian DSA-4528
fedora
  • FEDORA-2019-ace80f492e
  • FEDORA-2019-b629e3b97f
misc
suse
  • openSUSE-SU-2019:2178
  • openSUSE-SU-2019:2180
Last major update 18-04-2022 - 16:13
Published 09-09-2019 - 15:15
Last modified 18-04-2022 - 16:13
Back to Top