NA

CVE-2023-44451

Published: 03/05/2024 Updated: 03/05/2024

Vulnerability Summary

Linux Mint Xreader EPUB File Parsing Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote malicious users to execute arbitrary code on affected installations of Linux Mint Xreader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EPUB files. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-21897.

Vulnerability Trend

Github Repositories

CVE-2023-44451, CVE-2023-52076: RCE Vulnerability affected popular Linux Distros including Mint, Kali, Parrot, Manjaro etc. EPUB File Parsing Directory Traversal Remote Code Execution

Slippy-book: EPUB File Parsing Directory Traversal Remote Code Execution CVE-2023-44451 (Xreader), CVE-2023-52076(Atril)(Reserved): RCE Vulnerability affected popular Linux Distros including Mint, Kali, Parrot, Manjaro etc EPUB File Parsing Directory Traversal Remote Code Execution A Critical Path traversal and Arbitrary file write vulnerability has been discovered in the defa