CVE-2019-14941

SHAREit through 4.0.6.177 does not check the body length from the received packet header (which is used to allocate memory for the next set of data). This could lead to a system denial of service due to uncontrolled memory allocation.
References
Link Resource
https://github.com/nathunandwani/shareit-cwe-789 Exploit Third Party Advisory
https://shareit.one/blog/ Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:ushareit:shareit:*:*:*:*:*:windows:*:*

Information

Published : 2020-04-27 05:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-14941

Mitre link : CVE-2019-14941

Products Affected
No products.
CWE