CVE-2019-5152

An exploitable information disclosure vulnerability exists in the network packet handling functionality of Shadowsocks-libev 3.3.2. When utilizing a Stream Cipher, a specially crafted set of network packets can cause an outbound connection from the server, resulting in information disclosure. An attacker can send arbitrary packets to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0942 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:shadowsocks:shadowsocks-libev:3.3.2:*:*:*:*:*:*:*

Information

Published : 2019-12-18 03:15

Updated : 2022-06-17 01:18


NVD link : CVE-2019-5152

Mitre link : CVE-2019-5152

Products Affected
No products.
CWE