Lucene search

K
cvelistFedoraCVELIST:CVE-2023-4234
HistoryApr 17, 2024 - 10:53 p.m.

CVE-2023-4234 Ofono: sms decoder stack-based buffer overflow remote code execution vulnerability within the decode_submit_report() function

2024-04-1722:53:32
CWE-119
fedora
www.cve.org
3
ofono
sms decoding
buffer overflow
remote code execution
vulnerability
stack-based overflow
decode_submit_report function
bound check

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

48.5%

A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the decode_submit_report() function during the SMS decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS. There is a bound check for this memcpy length in decode_submit(), but it was forgotten in decode_submit_report().

CNA Affected

[
  {
    "product": "ofono",
    "vendor": "n/a",
    "versions": [
      {
        "version": "2.1",
        "status": "unaffected"
      }
    ]
  },
  {
    "product": "Fedora",
    "vendor": "Fedora",
    "collectionURL": "https://packages.fedoraproject.org/",
    "packageName": "ofono",
    "defaultStatus": "affected"
  }
]

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

48.5%