4.3
CVSSv2

CVE-2019-20503

Published: 06/03/2020 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

usrsctp prior to 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

usrsctp project usrsctp

Vendor Advisories

Debian Bug report logs - #953270 libusrsctp: CVE-2019-20503 Package: src:libusrsctp; Maintainer for src:libusrsctp is Debian VoIP Team <pkg-voip-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 6 Mar 2020 20:48:02 UTC Severity: grave Tags: security, upstream Fou ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Several security issues were fixed in Thunderbird ...
Several security issues were fixed in Thunderbird ...
The Mozilla Foundation Security Advisory describes this flaw as: When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash (CVE-2020-6805) The Mozilla Foundation Security Advisory describes this flaw as: The inputs to `sctp_load_addresses_from_i ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Topic An update for firefox is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Topic An update for firefox is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Topic An update for firefox is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Topic An update for firefox is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vul ...
Synopsis Important: chromium-browser security update Type/Severity Security Advisory: Important Topic An update for chromium-browser is now available for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability S ...
Multiple security issues have been found in Thunderbird which could potentially result in the execution of arbitrary code For the oldstable distribution (stretch), these problems have been fixed in version 1:6860-1~deb9u1 For the stable distribution (buster), these problems have been fixed in version 1:6860-1~deb10u1 We recommend that you up ...
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code For the oldstable distribution (stretch), these problems have been fixed in version 6860esr-1~deb9u1 For the stable distribution (buster), these problems have been fixed in version 6860esr-1~deb10u1 W ...
Several vulnerabilities have been discovered in the chromium web browser CVE-2019-20503 Natalie Silvanovich discovered an out-of-bounds read issue in the usrsctp library CVE-2020-6422 David Manouchehri discovered a use-after-free issue in the WebGL implementation CVE-2020-6424 Sergei Glazunov discovered a use-after-free issue ...
An out-of-bounds read has been found in Firefox before 74 The inputs to sctp_load_addresses_from_init are verified by sctp_arethere_unrecognized_parameters; however, the two functions handled parameter bounds differently, resulting in out of bounds reads when parameters are partially outside a chunk ...
Mozilla Foundation Security Advisory 2020-09 Security Vulnerabilities fixed in Firefox ESR 686 Announced March 10, 2020 Impact high Products Firefox ESR Fixed in Firefox ESR 686 ...
Mozilla Foundation Security Advisory 2020-10 Security Vulnerabilities fixed in Thunderbird 686 Announced March 10, 2020 Impact high Products Thunderbird Fixed in Thunderbird 686 ...
Mozilla Foundation Security Advisory 2020-08 Security Vulnerabilities fixed in Firefox 74 Announced March 10, 2020 Impact high Products Firefox Fixed in Firefox 74 ...
The stable channel has been updated to 8003987149 for Windows, Mac, and Linux, which will roll out over the coming days/weeks A list of all changes is available in the log Interested in switching release channels? Find out how If you find a new issue, please let us know by filing a bug The community help forum is also a great pla ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> APPLE-SA-2020-05-26-4 tvOS 1345 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Apple Product Security ...

Recent Articles

You, Apple Mac fan. Put down the homemade oat-milk latte, you need to patch a load of security bugs, too
The Register • Shaun Nichols in San Francisco • 28 May 2020

Patch Thursday is for you, Patch Tuesday is for everyone else Apple promises third, no, fourth, er, fifth time's a charm when it comes to macOS Catalina: 10.15.5 now out

Apple has alerted users about a bunch of security fixes for its software on supported versions of macOS that you ought to install as soon as you can. For Safari, there are nine CVE-listed patches in version 13.1.1. Six address malicious code execution (CVE-2020-9802, CVE-2020-9800, CVE-2020-9806, CVE-2020-9807, CVE-2020-9850, CVE-2020-9803) that can be achieved by opening a booby-trapped webpage or similar. These were found separately by Samuel Groß of Google Project Zero; Brendan Draper workin...

References

CWE-125https://bugs.chromium.org/p/project-zero/issues/detail?id=1992https://github.com/sctplab/usrsctp/commit/790a7a2555aefb392a5a69923f1e9d17b4968467https://lists.debian.org/debian-lts-announce/2020/03/msg00013.htmlhttps://www.debian.org/security/2020/dsa-4639https://security.gentoo.org/glsa/202003-02https://security.gentoo.org/glsa/202003-10http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00022.htmlhttps://access.redhat.com/errata/RHSA-2020:0815https://access.redhat.com/errata/RHSA-2020:0816https://access.redhat.com/errata/RHSA-2020:0819https://access.redhat.com/errata/RHSA-2020:0820https://www.debian.org/security/2020/dsa-4645https://crbug.com/1059349https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.htmlhttp://lists.opensuse.org/opensuse-security-announce/2020-03/msg00030.htmlhttps://usn.ubuntu.com/4299-1/https://www.debian.org/security/2020/dsa-4642https://lists.debian.org/debian-lts-announce/2020/03/msg00023.htmlhttp://lists.opensuse.org/opensuse-security-announce/2020-03/msg00028.htmlhttp://lists.opensuse.org/opensuse-security-announce/2020-03/msg00037.htmlhttps://usn.ubuntu.com/4328-1/https://usn.ubuntu.com/4335-1/https://support.apple.com/kb/HT211168https://support.apple.com/kb/HT211175https://support.apple.com/kb/HT211171https://support.apple.com/kb/HT211177http://seclists.org/fulldisclosure/2020/May/49http://seclists.org/fulldisclosure/2020/May/52http://seclists.org/fulldisclosure/2020/May/59http://seclists.org/fulldisclosure/2020/May/55https://support.apple.com/HT211177https://support.apple.com/HT211171https://support.apple.com/HT211175https://support.apple.com/HT211168https://lists.debian.org/debian-lts-announce/2023/07/msg00003.htmlhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JWANFIR3PYAL5RJQ4AO3ZS2DYMSF2ZGZ/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2DDNOAGIX5D77TTHT6YPMVJ5WTXTCQEI/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=953270https://nvd.nist.govhttps://usn.ubuntu.com/4299-1/