Vulnerabilities > CVE-2019-17424 - Out-of-bounds Write vulnerability in Nipper-Ng Project Nipper-Ng 0.11.10

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
nipper-ng-project
CWE-787
exploit available

Summary

A stack-based buffer overflow in the processPrivilage() function in IOS/process-general.c in nipper-ng 0.11.10 allows remote attackers (serving firewall configuration files) to achieve Remote Code Execution or Denial Of Service via a crafted file.

Vulnerable Configurations

Part Description Count
Application
Nipper-Ng_Project
1

Common Weakness Enumeration (CWE)

Exploit-Db

idEDB-ID:47673
last seen2019-11-18
modified2019-11-18
published2019-11-18
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/47673
titlenipper-ng 0.11.10 - Remote Buffer Overflow (PoC)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/155378/nipperng01110-overflow.txt
idPACKETSTORM:155378
last seen2019-11-19
published2019-11-18
reporterGuy Levin
sourcehttps://packetstormsecurity.com/files/155378/nipper-ng-0.11.10-Remote-Buffer-Overflow.html
titlenipper-ng 0.11.10 Remote Buffer Overflow