An exploitable information disclosure vulnerability exists in the network packet handling functionality of Shadowsocks-libev 3.3.2. When utilizing a Stream Cipher, a specially crafted set of network packets can cause an outbound connection from the server, resulting in information disclosure. An attacker can send arbitrary packets to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-12-18T14:31:56

Updated: 2024-08-04T19:47:56.594Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5152

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-18T15:15:11.333

Modified: 2022-06-17T13:18:23.523

Link: CVE-2019-5152

cve-icon Redhat

No data.