Ubuntu update for libevent



Published: 2017-03-13
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2017-5437
CVE-2016-10195
CVE-2016-10196
CVE-2016-10197
CWE-ID CWE-125
CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU6350

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5437,CVE-2016-10195

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error in name_parse() function in evdns.c within libevent library before 2.1.6-beta. A remote attacker can trigger out-of-bounds read and gain access to sensitive system memory.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected packages

Ubuntu 16.10:
libevent-2.0-5 2.0.21-stable-2ubuntu0.16.10.1
Ubuntu 16.04 LTS:
libevent-2.0-5 2.0.21-stable-2ubuntu0.16.04.1
Ubuntu 14.04 LTS:
libevent-2.0-5 2.0.21-stable-1ubuntu1.14.04.2
Ubuntu 12.04 LTS:
libevent-2.0-5 2.0.16-stable-1ubuntu0.2

Vulnerable software versions

Ubuntu: 12.04 - 16.10

External links

http://www.ubuntu.com/usn/usn-3228-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stack-based buffer overflow

EUVDB-ID: #VU6349

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5437,CVE-2016-10196

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error in evutil_parse_sockaddr_port() function in evutil.c within libevent library before 2.1.6-beta. A remote attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected packages

Ubuntu 16.10:
libevent-2.0-5 2.0.21-stable-2ubuntu0.16.10.1
Ubuntu 16.04 LTS:
libevent-2.0-5 2.0.21-stable-2ubuntu0.16.04.1
Ubuntu 14.04 LTS:
libevent-2.0-5 2.0.21-stable-1ubuntu1.14.04.2
Ubuntu 12.04 LTS:
libevent-2.0-5 2.0.16-stable-1ubuntu0.2

Vulnerable software versions

Ubuntu: 12.04 - 16.10

External links

http://www.ubuntu.com/usn/usn-3228-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU6348

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5437,CVE-2016-10197

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error in search_make_new() function in evdns.c within libevent library before 2.1.6-beta. A remote attacker can trigger out-of-bounds read and gain access to sensitive system memory.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected packages

Ubuntu 16.10:
libevent-2.0-5 2.0.21-stable-2ubuntu0.16.10.1
Ubuntu 16.04 LTS:
libevent-2.0-5 2.0.21-stable-2ubuntu0.16.04.1
Ubuntu 14.04 LTS:
libevent-2.0-5 2.0.21-stable-1ubuntu1.14.04.2
Ubuntu 12.04 LTS:
libevent-2.0-5 2.0.16-stable-1ubuntu0.2

Vulnerable software versions

Ubuntu: 12.04 - 16.10

External links

http://www.ubuntu.com/usn/usn-3228-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###