Remote code execution in ReadyMedia



Published: 2023-06-22 | Updated: 2023-06-22
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-33476
CWE-ID CWE-787
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
ReadyMedia (formerly MiniDLNA)
Server applications / Other server solutions

Vendor Jakub Vrána

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU77642

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-33476

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when handling HTTP requests using chunked transport encoding. A remote attacker can send a specially crafted HTTP request to the server, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ReadyMedia (formerly MiniDLNA): 1.1.5 - 1.3.2

External links

http://sourceforge.net/projects/minidlna/
http://sourceforge.net/p/minidlna/git/ci/9bd58553fae5aef3e6dd22f51642d2c851225aec/
http://blog.coffinsec.com/0day/2023/05/31/minidlna-heap-overflow-rca.html
http://lists.debian.org/debian-lts-announce/2023/06/msg00027.html
http://www.debian.org/security/2023/dsa-5434


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###