Bug 2208332 (CVE-2023-2789)

Summary: CVE-2023-2789 cflow: denial of service in func_body/parse_variable_declaration
Product: [Other] Security Response Reporter: Anten Skrabec <askrabec>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED UPSTREAM QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedKeywords: Security
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-05-18 21:11:12 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2208333    
Bug Blocks:    

Description Anten Skrabec 2023-05-18 15:37:05 UTC
A vulnerability was found in GNU cflow 1.7. It has been rated as problematic. This issue affects the function func_body/parse_variable_declaration of the file parser.c. The manipulation leads to denial of service. The exploit has been disclosed to the public and may be used. The identifier VDB-229373 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

https://vuldb.com/?id.229373
https://vuldb.com/?ctiid.229373
https://github.com/DaisyPo/fuzzing-vulncollect/files/11343936/poc-file.zip
https://github.com/DaisyPo/fuzzing-vulncollect/blob/main/cflow/stack-overflow/parser.c/README.md

Comment 1 Anten Skrabec 2023-05-18 15:37:23 UTC
Created cflow tracking bugs for this issue:

Affects: fedora-all [bug 2208333]

Comment 2 Product Security DevOps Team 2023-05-18 21:11:10 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.