Use-after-free in libebml (Alpine package)



Published: 2016-04-19
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-8789
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libebml (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU32312

Risk: High

CVSSv3.1: 8.3 [AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-8789

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing a "deeply nested element with infinite size" followed by another element of an upper level in an EBML document. <a href="http://cwe.mitre.org/data/definitions/416. A context-dependent attackers can have unspecified impact.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libebml (Alpine package): 1.3.0-r0 - 1.3.1-r0

External links

http://git.alpinelinux.org/aports/commit/?id=a4e8e6dc97027afbb975c0afb5cf8a6cd1b942f1
http://git.alpinelinux.org/aports/commit/?id=f668c3070e9994e3d88eb1948856483588058d1d
http://git.alpinelinux.org/aports/commit/?id=a7d8463e968c58964a4a3624409a5554a5223b0a


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###