Bug ID 1150108
Summary VUL-1: CVE-2019-16159: bird: stack-based buffer overflow via administrative shutdown communication messages
Classification openSUSE
Product openSUSE Distribution
Version Leap 15.1
Hardware Other
URL https://smash.suse.de/issue/242066/
OS Other
Status NEW
Severity Minor
Priority P5 - None
Component Basesystem
Assignee mardnh@gmx.de
Reporter abergmann@suse.com
QA Contact security-team@suse.de
Found By Security Response Team
Blocker ---

CVE-2019-16159

BIRD Internet Routing Daemon 1.6.x through 1.6.7 and 2.x through 2.0.5 has a
stack-based buffer overflow. The BGP daemon's support for RFC 8203
administrative shutdown communication messages included an incorrect logical
expression when checking the validity of an input message. Sending a shutdown
communication with a sufficient message length causes a four-byte overflow to
occur while processing the message, where two of the overflow bytes are
attacker-controlled and two are fixed.

References:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-16159
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16159
http://trubka.network.cz/pipermail/bird-users/2019-September/013722.html
http://trubka.network.cz/pipermail/bird-users/2019-September/013720.html
https://gitlab.labs.nic.cz/labs/bird/commit/8388f5a7e14108a1458fea35bfbb5a453e2c563c
http://bird.network.cz
http://trubka.network.cz/pipermail/bird-users/2019-September/013718.html
https://gitlab.labs.nic.cz/labs/bird/commit/1657c41c96b3c07d9265b07dd4912033ead4124b


You are receiving this mail because: