Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-4899

Published: 31 March 2023

A vulnerability was found in zstd v1.4.10, where an attacker can supply empty string as an argument to the command line tool to cause buffer overrun.

Notes

AuthorNote
ccdm94
The vulnerable code was introduced by commit 9a8ccd4b (v1.4.6).
The vulnerable function is therefore not present in focal and
earlier.
mdeslaur
crash via out of bounds read because of incorrect command line
arguments, this is a low priority issue.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
libzstd
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
jammy Needed

trusty Ignored
(end of standard support)
upstream
Released (1.5.4)
kinetic Ignored
(end of life, was needed)
xenial Not vulnerable
(code not present)
lunar Not vulnerable
(1.5.4+dfsg2-4)
mantic Not vulnerable
(1.5.4+dfsg2-4)
Patches:
upstream: https://github.com/facebook/zstd/commit/28ceb63503fc60be58dcc7c4561e85cd686bd2df

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H