CVE-2022-4899: zstd vulnerable to buffer overrun
(updated )
A vulnerability was found in zstd v1.4.10, where an attacker can supply an empty string as an argument to the command line tool to cause buffer overrun.
References
- github.com/advisories/GHSA-5c9c-6x87-f9vm
- github.com/facebook/zstd
- github.com/facebook/zstd/issues/3200
- github.com/facebook/zstd/pull/3220
- github.com/pypa/advisory-database/tree/main/vulns/zstd/PYSEC-2023-121.yaml
- github.com/sergey-dryabzhinsky/python-zstd/commit/c8a619aebdbd6b838fbfef6e19325a70f631a4c6
- lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2
- lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA
- lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN
- nvd.nist.gov/vuln/detail/CVE-2022-4899
- security.netapp.com/advisory/ntap-20230725-0005
Detect and mitigate CVE-2022-4899 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →