CVE-2019-14323

SSDP Responder 1.x through 1.5 mishandles incoming network messages, leading to a stack-based buffer overflow by 1 byte. This results in a crash of the server, but only when strict stack checking is enabled. This is caused by an off-by-one error in ssdp_recv in ssdpd.c.
Configurations

Configuration 1

cpe:2.3:a:simple_service_discovery_protocol_responder_project:simple_service_discovery_protocol_responder:*:*:*:*:*:*:*:*

Information

Published : 2019-07-28 01:15

Updated : 2020-12-16 06:55


NVD link : CVE-2019-14323

Mitre link : CVE-2019-14323

Products Affected
No products.
CWE
CWE-193

Off-by-one Error

CWE-787