Buffer overflow in call-cc Chicken Scheme



Published: 2013-10-09 | Updated: 2020-08-10
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-4385
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Chicken Scheme
Universal components / Libraries / Software for developers

Vendor call-cc.org

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU42481

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-4385

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Buffer overflow in the "read-string!" procedure in the "extras" unit in CHICKEN stable before 4.8.0.5 and development snapshots before 4.8.3 allows remote attackers to cause a denial of service (memory corruption and application crash) and possibly execute arbitrary code via a "#f" value in the NUM argument.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Chicken Scheme: 3.0.0 - 4.8.0.3

External links

http://lists.gnu.org/archive/html/chicken-announce/2013-10/msg00000.html
http://lists.nongnu.org/archive/html/chicken-announce/2013-09/msg00000.html
http://lists.nongnu.org/archive/html/chicken-announce/2013-09/msg00001.html
http://secunia.com/advisories/55009
http://www.securityfocus.com/bid/62690
http://security.gentoo.org/glsa/201612-54


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###