Use-after-free memory corruption in bzip2recover in bzip2 (Alpine package)



Published: 2016-09-26
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-3189
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
bzip2 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free memory corruption in bzip2recover

EUVDB-ID: #VU12

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3189

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause the target application to crash.

The vulnerability exists due to an use-after-free error in bzip2recover when handling bzip2 files. A remote unauthenticated attacker can send a specially crafted bzip2 archive and cause the target application to crash.

Successful exploitation of this vulnerability will result in denial of service.

Mitigation

Install update from vendor's website.

Vulnerable software versions

bzip2 (Alpine package): 1.0.6-r0 - 1.0.6-r4

External links

http://git.alpinelinux.org/aports/commit/?id=596cd15e692776222d49da2700c6041b39ffbea9
http://git.alpinelinux.org/aports/commit/?id=263042b4f11c9dbc797bdf7eef8c0ebdda9efe4a
http://git.alpinelinux.org/aports/commit/?id=48ec283be13e799c70aae6c045c2c93e39d262a0
http://git.alpinelinux.org/aports/commit/?id=53b02f8b1597aabb4ec836bb5aa421e0d1f95189
http://git.alpinelinux.org/aports/commit/?id=d8ead9ace841cece4ee4f90c91900ea12aecb759
http://git.alpinelinux.org/aports/commit/?id=f47a9e1da5b7f33cf5d46c0541deb454729eee51
http://git.alpinelinux.org/aports/commit/?id=c6b22e221b6a7d6be255b6b15702612521e8e08e
http://git.alpinelinux.org/aports/commit/?id=dc385761f97c0fb386834ef82cfa81e881738b16
http://git.alpinelinux.org/aports/commit/?id=08b3bd3e1e80176b46e8244c261541e3ee6be512
http://git.alpinelinux.org/aports/commit/?id=8c50cf10d6d200a8c2485d1267c7410b96183369
http://git.alpinelinux.org/aports/commit/?id=959573f0c685a667f17b3ca61bc12b04aecf7777


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###