Denial of service in uriparser



Published: 2018-12-08
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-20721
CWE-ID CWE-125
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
uriparser
Universal components / Libraries / Libraries used by multiple products

Vendor uriparser

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU17119

Risk: Low

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-20721

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to cause DoS condition.

The vulnerability exists in URI_FUNC() in UriParse.c in uriparser due to a boundary condition. A remote attacker can create a specially crafted Excel file, trick the victim into opening it, trigger out-of-bounds read error for an incomplete URI with an IPv6 address containing an embedded IPv4 address, such as a "//[::44.1" address and cause the service to crash.

Mitigation

Update to version 0.9.1.

Vulnerable software versions

uriparser: 0.3 - 0.9

External links

http://github.com/uriparser/uriparser/blob/master/ChangeLog
http://github.com/uriparser/uriparser/commit/cef25028de5ff872c2e1f0a6c562eb3ea9ecbce4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###