Out-of-bounds read in libevent (Alpine package)



Published: 2017-02-02
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-5437
CVE-2016-10197
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libevent (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU6348

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5437,CVE-2016-10197

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error in search_make_new() function in evdns.c within libevent library before 2.1.6-beta. A remote attacker can trigger out-of-bounds read and gain access to sensitive system memory.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libevent (Alpine package): 2.0.22-r0 - 2.0.22-r1

External links

http://git.alpinelinux.org/aports/commit/?id=fb29aea7b5093b746bf012e92b9fc65c967dfef6
http://git.alpinelinux.org/aports/commit/?id=4c85a04d263a2e7f1e4bdf0f71287ab31734d04f
http://git.alpinelinux.org/aports/commit/?id=99589481b5da0518d7bf8bf51364997e4fe6f851
http://git.alpinelinux.org/aports/commit/?id=8b9e6e1ff866811f2c239901ce1e30c2887ee430
http://git.alpinelinux.org/aports/commit/?id=3c80c2b8ba89beb95eac7b5c221a8c618eb084f3
http://git.alpinelinux.org/aports/commit/?id=a2d8297fdbd08e8dcfc76244abd83ad49f3659cc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###