Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title zeromq3 security update
Informations
Name DSA-4477 First vendor Publication 2019-07-08
Vendor Debian Last vendor Modification 2019-07-08
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Fang-Pen Lin discovered a stack-based buffer-overflow flaw in ZeroMQ, a lightweight messaging kernel library. A remote, unauthenticated client connecting to an application using the libzmq library, running with a socket listening with CURVE encryption/authentication enabled, can take advantage of this flaw to cause a denial of service or the execution of arbitrary code.

For the oldstable distribution (stretch), this problem has been fixed in version 4.2.1-4+deb9u2.

For the stable distribution (buster), this problem has been fixed in version 4.3.1-4+deb10u1.

We recommend that you upgrade your zeromq3 packages.

For the detailed security status of zeromq3 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/zeromq3

Original Source

Url : http://www.debian.org/security/2019/dsa-4477

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2
Os 3

Snort® IPS/IDS

Date Description
2019-12-03 ZeroMQ libzmq stack-based buffer overflow attempt
RuleID : 52037 - Revision : 1 - Type : SERVER-OTHER

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-07-18 17:21:53
  • Multiple Updates
2019-07-11 00:21:58
  • Multiple Updates
2019-07-08 21:18:30
  • First insertion