CVE-2023-49287

TinyDir is a lightweight C directory and file reader. Buffer overflows in the `tinydir_file_open()` function. This vulnerability has been patched in version 1.2.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cxong:tinydir:*:*:*:*:*:*:*:*

History

13 Dec 2023, 03:15

Type Values Removed Values Added
References
  • () http://seclists.org/fulldisclosure/2023/Dec/14 -

07 Dec 2023, 17:44

Type Values Removed Values Added
First Time Cxong tinydir
Cxong
CPE cpe:2.3:a:cxong:tinydir:*:*:*:*:*:*:*:*
References () https://github.com/cxong/tinydir/releases/tag/1.2.6 - () https://github.com/cxong/tinydir/releases/tag/1.2.6 - Release Notes
References () https://github.com/cxong/tinydir/security/advisories/GHSA-jf5r-wgf4-qhxf - () https://github.com/cxong/tinydir/security/advisories/GHSA-jf5r-wgf4-qhxf - Exploit, Vendor Advisory
References () http://www.openwall.com/lists/oss-security/2023/12/04/1 - () http://www.openwall.com/lists/oss-security/2023/12/04/1 - Mailing List, Third Party Advisory
References () http://packetstormsecurity.com/files/176060/TinyDir-1.2.5-Buffer-Overflow.html - () http://packetstormsecurity.com/files/176060/TinyDir-1.2.5-Buffer-Overflow.html - Exploit, Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-121

04 Dec 2023, 16:15

Type Values Removed Values Added
References
  • () http://packetstormsecurity.com/files/176060/TinyDir-1.2.5-Buffer-Overflow.html -

04 Dec 2023, 12:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2023/12/04/1 -

04 Dec 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-04 06:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-49287

Mitre link : CVE-2023-49287

CVE.ORG link : CVE-2023-49287


JSON object : View

Products Affected

cxong

  • tinydir
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

CWE-121

Stack-based Buffer Overflow