A pointer overflow, with code execution, was discovered in ZeroMQ libzmq (aka 0MQ) 4.2.x and 4.3.x before 4.3.1. A v2_decoder.cpp zmq::v2_decoder_t::size_ready integer overflow allows an authenticated attacker to overwrite an arbitrary amount of bytes beyond the bounds of a buffer, which can be leveraged to run arbitrary code on the target system. The memory layout allows the attacker to inject OS commands into a data structure located immediately after the problematic buffer (i.e., it is not necessary to use a typical buffer-overflow exploitation technique that changes the flow of control).
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-13T15:00:00

Updated: 2019-03-28T04:06:12

Reserved: 2019-01-13T00:00:00


Link: CVE-2019-6250

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-01-13T15:29:00.547

Modified: 2019-04-03T13:38:58.310


Link: CVE-2019-6250

JSON object: View

cve-icon Redhat Information

No data.

CWE