Vulnerability CVE-2019-16159: Information

Description

BIRD Internet Routing Daemon 1.6.x through 1.6.7 and 2.x through 2.0.5 has a stack-based buffer overflow. The BGP daemon's support for RFC 8203 administrative shutdown communication messages included an incorrect logical expression when checking the validity of an input message. Sending a shutdown communication with a sufficient message length causes a four-byte overflow to occur while processing the message, where two of the overflow bytes are attacker-controlled and two are fixed.

Severity: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: Sept. 9, 2019
Modified: Nov. 7, 2023
Error type identifier: CWE-787

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:nic:bird:*:*:*:*:*:*:*:*
      Start including
      2.0.0
      End including
      2.0.5

      cpe:2.3:a:nic:bird:*:*:*:*:*:*:*:*
      Start including
      1.6.0
      End including
      1.6.7

      Configuration 2

      cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*

      cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

      Configuration 4

      cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*