CVE-2023-34237

NameCVE-2023-34237
DescriptionSABnzbd is an open source automated Usenet download tool. A design flaw was discovered in SABnzbd that could allow remote code execution. Manipulating the Parameters setting in the Notification Script functionality allows code execution with the privileges of the SABnzbd process. Exploiting the vulnerabilities requires access to the web interface. Remote exploitation is possible if users[exposed their setup to the internet or other untrusted networks without setting a username/password. By default SABnzbd is only accessible from `localhost`, with no authentication required for the web interface. This issue has been patched in commits `e3a722` and `422b4f` which have been included in the 4.0.2 release. Users are advised to upgrade. Users unable to upgrade should ensure that a username and password have been set if their instance is web accessible.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1038949

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
sabnzbdplus (PTS)buster/contrib2.3.6+dfsg-1+deb10u2vulnerable
bullseye/contrib3.1.1+dfsg-2+deb11u1vulnerable
bookworm/contrib3.7.1+dfsg-2vulnerable
trixie/contrib, sid/contrib4.2.3+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sabnzbdplussource(unstable)4.0.2+dfsg-11038949

Notes

[bookworm] - sabnzbdplus <no-dsa> (Minor issue)
[bullseye] - sabnzbdplus <no-dsa> (Minor issue)
[buster] - sabnzbdplus <no-dsa> (Minor issue; simple workaround exists)
https://github.com/sabnzbd/sabnzbd/commit/422b4fce7bfd56e95a315be0400cdfdc585df7cc (4.0.2RC2)
https://github.com/sabnzbd/sabnzbd/commit/e3a722664819d1c7c8fab97144cc299b1c18b429 (4.0.2RC2)
https://github.com/sabnzbd/sabnzbd/security/advisories/GHSA-hhgh-xgh3-985r

Search for package or bug name: Reporting problems