Heap-based buffer overflow in tiff (Alpine package)



Published: 2018-07-30
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-17095
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
tiff (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU11496

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-17095

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in tools/pal2rgb.c in pal2rgb due to heap-based buffer overflow. A remote attacker can trigger memory corruption and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

tiff (Alpine package): 4.0.9-r0 - 4.0.9-r5

External links

http://git.alpinelinux.org/aports/commit/?id=6659caf6913d6dd6651a2f723184dbca1d72f499
http://git.alpinelinux.org/aports/commit/?id=a384f1f9b968fcff0bbab9758dec1ae69e738b29
http://git.alpinelinux.org/aports/commit/?id=a7f6a9958c48146e719ecc1f6e2c38812af75c4b
http://git.alpinelinux.org/aports/commit/?id=c1c8c5a78a149b9954517df485d61e66a73a93a4
http://git.alpinelinux.org/aports/commit/?id=dc9b38d5feecbb2fcf0dd40261d5a5e958792b2b


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###