NewsSecurity Vulnerabilities

ZeroMQ libzmq Large msg_size_ Arbitrary Code Execution Vulnerability [CVE-2019-6250]

CVE Number – CVE-2019-6250

A vulnerability in libzmq could allow an authenticated, remote attacker to execute arbitrary code on a targeted system.

The vulnerability exists in the zmq::v2_decoder_t::eight_byte_size_ready() function, as defined in the src/v2_decoder.cp source code file, and is due to improper memory operations that are performed by the affected software when handling user-supplied uint64_t input. An attacker could exploit this vulnerability by sending a message that sets msg_size_ to an excessively high value and with message data that submits malicious input to the system. A successful exploit could allow the attacker to overflow the read_pos_ pointer with malicious content and execute arbitrary code on the system.Proof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available. ZeroMQ has confirmed the vulnerability and released software updates.

Analysis

  • To exploit this vulnerability, the attacker must send a malicious request to the targeted system, making exploitation more difficult in environments that restrict network access from untrusted sources.

Safeguards

  • Administrators are advised to apply the appropriate updates.

    Administrators are advised to allow only trusted users to have network access.

    Administrators are advised to run both firewall and antivirus applications to minimize the potential of inbound and outbound threats.

    Administrators may consider using IP-based access control lists (ACLs) to allow only trusted systems to access the affected systems.

    Administrators can help protect affected systems from external attacks by using a solid firewall strategy.

    Administrators are advised to monitor affected systems.

Vendor Announcements

Fixed Software

  • ZeroMQ has released updated software at the following link: libzmq 4.3.1

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.