[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-4899Date: (C)2023-04-04   (M)2024-03-25


A vulnerability was found in zstd v1.4.10, where an attacker can supply empty string as an argument to the command line tool to cause buffer overrun.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score :
Exploit Score: 3.9Exploit Score:
Impact Score: 3.6Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: NONEAvailability:
Integrity: NONE 
Availability: HIGH 
  
Reference:
FEDORA-2023-492105ed08
FEDORA-2023-9ccff0b1b7
FEDORA-2023-a9283d639f
https://github.com/facebook/zstd/issues/3200
https://security.netapp.com/advisory/ntap-20230725-0005/

CWE    1
CWE-400
OVAL    15
oval:org.secpod.oval:def:2108139
oval:org.secpod.oval:def:89048480
oval:org.secpod.oval:def:126141
oval:org.secpod.oval:def:125219
...

© SecPod Technologies