Use-after-free in www.matroska libebml



Published: 2016-01-29 | Updated: 2020-07-28
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-8789
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libebml
Other software / Other software solutions

Vendor www.matroska.org

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU32312

Risk: High

CVSSv3.1: 8.3 [AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-8789

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing a "deeply nested element with infinite size" followed by another element of an upper level in an EBML document. <a href="http://cwe.mitre.org/data/definitions/416. A context-dependent attackers can have unspecified impact.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update to version 1.3.3.

Vulnerable software versions

libebml: 1.3.0

External links

http://lists.matroska.org/pipermail/matroska-users/2015-October/006985.html
http://lists.opensuse.org/opensuse-updates/2016-01/msg00035.html
http://www.debian.org/security/2016/dsa-3538
http://www.securityfocus.com/bid/94924
http://www.talosintelligence.com/reports/TALOS-2016-0037/
http://github.com/Matroska-Org/libebml/blob/release-1.3.3/ChangeLog
http://github.com/Matroska-Org/libebml/commit/88409e2a94dd3b40ff81d08bf6d92f486d036b24


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###