7.8
CVSSv3

CVE-2014-5439

Published: 19/11/2019 Updated: 18/08/2020
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple Stack-based Buffer Overflow vulnerabilities exists in Sniffit before 0.3.7 via a crafted configuration file that will bypass Non-eXecutable bit NX, stack smashing protector SSP, and address space layout randomization ASLR protection mechanisms, which could let a malicious user execute arbitrary code.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sniffit project sniffit

debian debian linux 8.0

debian debian linux 9.0

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #845122 CVE-2014-5439: Root shell on Sniffit Package: sniffit; Maintainer for sniffit is Joao Eriberto Mota Filho <eriberto@debianorg>; Source for sniffit is src:sniffit (PTS, buildd, popcon) Reported by: Markus Koschany <apo@debianorg> Date: Sun, 20 Nov 2016 15:06:01 UTC Severity: grave T ...

Exploits

A specially-crafted sniffit configuration file can be leveraged to execute code as root ...