Multiple vulnerabilities in uriparser



Published: 2018-09-23
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-19199
CVE-2018-19198
CVE-2018-19200
CWE-ID CWE-190
CWE-787
CWE-476
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
uriparser
Universal components / Libraries / Libraries used by multiple products

Vendor uriparser

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU15909

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19199

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition or execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in the uriComposeQuery*and uriComposeQueryEx* functions, as defined in the UriQuery.c source code file. A local attacker can send a specially request that submits malicious input, trigger memory corruption to cause a DoS condition or execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 0.9.

Vulnerable software versions

uriparser: 0.3 - 0.8.6

External links

http://github.com/uriparser/uriparser/commit/f76275d4a91b28d687250525d3a0c5509bbd666f


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU15910

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19198

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition or execute arbitrary code on the target system.

The vulnerability exists due to out-of-bounds write in the uriComposeQuery* and uriComposeQueryEx* functions, as defined in the UriQuery.csource code file. A local attacker can send a specially request that submits malicious input, trigger memory corruption to cause a DoS condition or execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 0.9.

Vulnerable software versions

uriparser: 0.3 - 0.8.6

External links

http://github.com/uriparser/uriparser/commit/864f5d4c127def386dd5cc926ad96934b297f04e


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Null pointer dereference

EUVDB-ID: #VU15911

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19200

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The vulnerability exists in the uriResetUri* function, as defined in the UriCommon.c source code file due to the allowance of operations on a NULL input. A local attacker can send a specially request that submits malicious input, trigger NULL pointer dereference to cause a DoS condition.

Mitigation

Update to version 0.9.

Vulnerable software versions

uriparser: 0.3 - 0.8.6

External links

http://github.com/uriparser/uriparser/commit/864f5d4c127def386dd5cc926ad96934b297f04e


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###