Description

A vulnerability was found in zstd v1.4.10, where an attacker can supply empty string as an argument to the command line tool to cause buffer overrun.

INFO

Published Date :

March 31, 2023, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-4899 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-4899 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Facebook zstandard

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

None

HTML

Updated: 8 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 8, 2024, 4:23 p.m. This repo has been linked 18 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 3 months, 1 week ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

Combining the best - Canonical's Chisel with consumable SBOMs!

Dockerfile Makefile Python Go

Updated: 6 months, 2 weeks ago
2 stars 1 fork 1 watcher
Born at : June 8, 2023, 3:42 a.m. This repo has been linked 4 different CVEs too.

None

HTML

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 21, 2023, 12:23 p.m. This repo has been linked 18 different CVEs too.

Helm chart for MarkLogic Server

Smarty Makefile Go Mustache Shell

Updated: 3 months, 2 weeks ago
11 stars 15 fork 15 watcher
Born at : Aug. 16, 2021, 9:37 p.m. This repo has been linked 16 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-4899 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-4899 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/
  • CVE Modified by [email protected]

    Sep. 16, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QYLDK6ODVC4LJSDULLX6Q2YHTFOWABCN/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 16, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JEHRBBYYTPA4DETOM5XAKGCP37NUTLOA/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 15, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/C63HAGVLQA6FJNDCHR7CNZZL6VSLILB2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230725-0005/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 07, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/facebook/zstd/issues/3200 No Types Assigned https://github.com/facebook/zstd/issues/3200 Issue Tracking, Patch
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:facebook:zstandard:1.4.10:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-4899 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-4899 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.03%

score

0.55212

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability