1.9
LOW
CVE-2014-0019
Socat Buffer Overflow Denial of Service
Description

Stack-based buffer overflow in socat 1.3.0.0 through 1.7.2.2 and 2.0.0-b1 through 2.0.0-b6 allows local users to cause a denial of service (segmentation fault) via a long server name in the PROXY-CONNECT address in the command line.

INFO

Published Date :

Feb. 4, 2014, 9:55 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

No

Impact Score :

2.9

Exploitability Score :

3.4
Affected Products

The following products are affected by CVE-2014-0019 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Opensuse opensuse
1 Dest-unreach socat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-0019.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128190.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128229.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-04/msg00043.html Third Party Advisory
http://osvdb.org/102612 Broken Link
http://seclists.org/oss-sec/2014/q1/159 Patch Third Party Advisory VDB Entry
http://www.dest-unreach.org/socat Patch
http://www.dest-unreach.org/socat/contrib/socat-secadv5.txt Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2014:033 Broken Link
http://www.securityfocus.com/bid/65201 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0019 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0019 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Aug. 30, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:dest-unreach:socat:1.4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.7.2.2:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.7.1.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.7.1.1:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.7.1.2:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.7.1.3:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.7.2.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.7.2.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:dest-unreach:socat:2.0.0:b6:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:2.0.0:b3:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:2.0.0:b4:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:2.0.0:b5:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:2.0.0:b1:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:2.0.0:b2:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:dest-unreach:socat:2.0.0:b6:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:2.0.0:b3:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:2.0.0:b4:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:2.0.0:b5:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:2.0.0:b1:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:2.0.0:b2:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:dest-unreach:socat:1.4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.7.2.2:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.6.0.1:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.7.1.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.7.1.1:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.7.1.2:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.7.1.3:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.7.2.0:*:*:*:*:*:*:* *cpe:2.3:a:dest-unreach:socat:1.7.2.1:*:*:*:*:*:*:*
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-04/msg00043.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-04/msg00043.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/65201 No Types Assigned http://www.securityfocus.com/bid/65201 Third Party Advisory, VDB Entry
    Changed Reference Type http://osvdb.org/102612 No Types Assigned http://osvdb.org/102612 Broken Link
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128190.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128190.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128229.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128229.html Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2014:033 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2014:033 Broken Link
    Changed Reference Type http://seclists.org/oss-sec/2014/q1/159 Patch http://seclists.org/oss-sec/2014/q1/159 Third Party Advisory, VDB Entry, Patch
    Changed Reference Type http://www.dest-unreach.org/socat/contrib/socat-secadv5.txt No Types Assigned http://www.dest-unreach.org/socat/contrib/socat-secadv5.txt Third Party Advisory
  • CVE Modified by [email protected]

    May. 06, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-04/msg00043.html
  • Initial Analysis by [email protected]

    Feb. 05, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.05717

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability