CVE-2023-33476

ReadyMedia (MiniDLNA) versions from 1.1.15 up to 1.3.2 is vulnerable to Buffer Overflow. The vulnerability is caused by incorrect validation logic when handling HTTP requests using chunked transport encoding. This results in other code later using attacker-controlled chunk values that exceed the length of the allocated buffer, resulting in out-of-bounds read/write.
Configurations

Configuration 1 (hide)

cpe:2.3:a:readymedia_project:readymedia:*:*:*:*:*:*:*:*

History

25 Nov 2023, 11:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5434 -
  • () https://security.gentoo.org/glsa/202311-12 -
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/06/msg00027.html -

13 Jun 2023, 16:49

Type Values Removed Values Added
References (MISC) https://blog.coffinsec.com/0day/2023/05/31/minidlna-heap-overflow-rca.html - (MISC) https://blog.coffinsec.com/0day/2023/05/31/minidlna-heap-overflow-rca.html - Exploit, Third Party Advisory
References (MISC) https://sourceforge.net/projects/minidlna/ - (MISC) https://sourceforge.net/projects/minidlna/ - Product
References (MISC) https://sourceforge.net/p/minidlna/git/ci/9bd58553fae5aef3e6dd22f51642d2c851225aec/ - (MISC) https://sourceforge.net/p/minidlna/git/ci/9bd58553fae5aef3e6dd22f51642d2c851225aec/ - Patch
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:readymedia_project:readymedia:*:*:*:*:*:*:*:*

02 Jun 2023, 14:32

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-02 14:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-33476

Mitre link : CVE-2023-33476

CVE.ORG link : CVE-2023-33476


JSON object : View

Products Affected

readymedia_project

  • readymedia
CWE
CWE-787

Out-of-bounds Write