Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-10056

Published: 28 August 2019

An issue was discovered in Suricata 4.1.3. The code mishandles the case of sending a network packet with the right type, such that the function DecodeEthernet in decode-ethernet.c is executed a second time. At this point, the algorithm cuts the first part of the packet and doesn't determine the current length. Specifically, if the packet is exactly 28 long, in the first iteration it subtracts 14 bytes. Then, it is working with a packet length of 14. At this point, the case distinction says it is a valid packet. After that it casts the packet, but this packet has no type, and the program crashes at the type case distinction.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
suricata
Launchpad, Ubuntu, Debian
bionic Needs triage

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Not vulnerable
(1:4.1.4-1)
kinetic Not vulnerable
(1:4.1.4-1)
lunar Not vulnerable
(1:4.1.4-1)
mantic Not vulnerable
(1:4.1.4-1)
noble Not vulnerable
(1:4.1.4-1)
trusty Does not exist

upstream Needs triage

xenial Needs triage

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H