RULE(RULE ID:714276)

Rule General Information
Release Date: 2020-08-26
Rule Name: Nipper-ng_0.11.10 Remote Buffer Overflow Vulnerability (CVE-2019-17424)
Severity:
CVE ID:
Rule Protection Details
Description: A stack-based buffer overflow in the processPrivilage() function in IOS/process-general.c in nipper-ng 0.11.10 allows remote attackers (serving firewall configuration files) to achieve Remote Code Execution or Denial Of Service via a crafted file.
Impact: A buffer overflow vulnerability can be triggered by an attacker in the context of the vulnerable product. Further attacks includes arbitrary code execution and denial of service.
Affected OS: Windows, Linux, Others
Reference: http://packetstormsecurity.com/files/155378/nipper-ng-0.11.10-Remote-Buffer-Overflow.html
https://blog.vastart.dev/2019/10/stack-overflow-cve-2019-17424.html
https://code.google.com/archive/p/nipper-ng/source/default/source
https://github.com/guywhataguy/CVE-2019-17424
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://github.com/arpitn30/nipper-ng