Remote code execution in zchunk



Published: 2023-11-10
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-46228
CWE-ID CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Zchunk
/

Vendor Zchunk

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Integer overflow

EUVDB-ID: #VU82977

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-46228

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow when processing files in lib/comp/comp.c, lib/comp/zstd/zstd.c, lib/dl/multipart.c, and lib/header.c. A remote attacker can pass specially crafted file to the application, trigger an integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Zchunk: 0.2.0 - 1.3.1

CPE2.3 External links

http://bugzilla.suse.com/show_bug.cgi?id=1216268
http://github.com/zchunk/zchunk/commit/08aec2b4dfd7f709b6e3d511411ffcc83ed4efbe
http://github.com/zchunk/zchunk/compare/1.3.1...1.3.2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###