Vulnerability Details : CVE-2019-16239
process_http_response in OpenConnect before 8.05 has a Buffer Overflow when a malicious server uses HTTP chunked encoding with crafted chunk sizes.
Vulnerability category: Overflow
Products affected by CVE-2019-16239
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
- cpe:2.3:a:infradead:openconnect:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-16239
0.78%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 82 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-16239
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2019-16239
-
The product copies an input buffer to an output buffer without verifying that the size of the input buffer is less than the size of the output buffer, leading to a buffer overflow.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-16239
-
https://seclists.org/bugtraq/2020/Jan/31
Bugtraq: [SECURITY] [DSA 4607-1] openconnect security updateMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX56KYWC7X4ETV4P6HGJC7GZUEBITBBS/
[SECURITY] Fedora 29 Update: openconnect-8.05-1.fc29 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2019/10/msg00003.html
[SECURITY] [DLA 1945-1] openconnect security updateMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDMZGNBLZZKAGBI2PNXYWWKLD2LXKFH6/
[SECURITY] Fedora 30 Update: openconnect-8.05-1.fc30 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://usn.ubuntu.com/4565-1/
USN-4565-1: OpenConnect vulnerability | Ubuntu security notices | UbuntuThird Party Advisory
-
https://www.debian.org/security/2020/dsa-4607
Debian -- Security Information -- DSA-4607-1 openconnectThird Party Advisory
-
http://lists.infradead.org/pipermail/openconnect-devel/2019-September/005412.html
OpenConnect 8.05 releaseBroken Link
-
https://t2.fi/schedule/2019/
t2 infosec conferenceNot Applicable
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WI7ZENFAWCHF2RU4NHPL2CU4WGZ4BNDJ/
[SECURITY] Fedora 31 Update: openconnect-8.05-1.fc31 - package-announce - Fedora Mailing-ListsThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00061.html
[security-announce] openSUSE-SU-2019:2388-1: moderate: Security update fMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00060.html
[security-announce] openSUSE-SU-2019:2385-1: moderate: Security update fMailing List;Third Party Advisory
Jump to