usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00022.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00028.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00030.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00037.html cve-icon cve-icon
http://seclists.org/fulldisclosure/2020/May/49 cve-icon cve-icon
http://seclists.org/fulldisclosure/2020/May/52 cve-icon cve-icon
http://seclists.org/fulldisclosure/2020/May/55 cve-icon cve-icon
http://seclists.org/fulldisclosure/2020/May/59 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0815 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0816 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0819 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2020:0820 cve-icon cve-icon
https://bugs.chromium.org/p/project-zero/issues/detail?id=1992 cve-icon cve-icon
https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html cve-icon cve-icon
https://crbug.com/1059349 cve-icon cve-icon
https://github.com/sctplab/usrsctp/commit/790a7a2555aefb392a5a69923f1e9d17b4968467 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/03/msg00013.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/03/msg00023.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2023/07/msg00003.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2DDNOAGIX5D77TTHT6YPMVJ5WTXTCQEI/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JWANFIR3PYAL5RJQ4AO3ZS2DYMSF2ZGZ/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-20503 cve-icon
https://security.gentoo.org/glsa/202003-02 cve-icon cve-icon
https://security.gentoo.org/glsa/202003-10 cve-icon cve-icon
https://support.apple.com/HT211168 cve-icon cve-icon
https://support.apple.com/HT211171 cve-icon cve-icon
https://support.apple.com/HT211175 cve-icon cve-icon
https://support.apple.com/HT211177 cve-icon cve-icon
https://support.apple.com/kb/HT211168 cve-icon cve-icon
https://support.apple.com/kb/HT211171 cve-icon cve-icon
https://support.apple.com/kb/HT211175 cve-icon cve-icon
https://support.apple.com/kb/HT211177 cve-icon cve-icon
https://usn.ubuntu.com/4299-1/ cve-icon cve-icon
https://usn.ubuntu.com/4328-1/ cve-icon cve-icon
https://usn.ubuntu.com/4335-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-20503 cve-icon
https://www.debian.org/security/2020/dsa-4639 cve-icon cve-icon
https://www.debian.org/security/2020/dsa-4642 cve-icon cve-icon
https://www.debian.org/security/2020/dsa-4645 cve-icon cve-icon
https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2019-20503 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-06T00:00:00

Updated: 2024-08-05T02:46:08.498Z

Reserved: 2020-03-06T00:00:00

Link: CVE-2019-20503

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-06T20:15:12.470

Modified: 2024-06-27T12:46:37.940

Link: CVE-2019-20503

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-03-10T00:00:00Z

Links: CVE-2019-20503 - Bugzilla