SHAREit through 4.0.6.177 does not check the body length from the received packet header (which is used to allocate memory for the next set of data). This could lead to a system denial of service due to uncontrolled memory allocation.
References
Link Resource
https://github.com/nathunandwani/shareit-cwe-789 Exploit Third Party Advisory
https://shareit.one/blog/ Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-27T16:08:24

Updated: 2020-04-27T16:08:24

Reserved: 2019-08-11T00:00:00


Link: CVE-2019-14941

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-04-27T17:15:13.063

Modified: 2021-07-21T11:39:23.747


Link: CVE-2019-14941

JSON object: View

cve-icon Redhat Information

No data.

CWE