Out-of-bounds write in bzip2 (Alpine package)



Published: 2019-06-27
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-12900
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
bzip2 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU19178

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-12900

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error within the BZ2_decompress() function in decompress.c. A remote attacker can create a specially crafted archive, trick the victim into opening it using the affected library, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

bzip2 (Alpine package): 1.0.6-r6

External links

http://git.alpinelinux.org/aports/commit/?id=596cd15e692776222d49da2700c6041b39ffbea9
http://git.alpinelinux.org/aports/commit/?id=263042b4f11c9dbc797bdf7eef8c0ebdda9efe4a
http://git.alpinelinux.org/aports/commit/?id=48ec283be13e799c70aae6c045c2c93e39d262a0
http://git.alpinelinux.org/aports/commit/?id=53b02f8b1597aabb4ec836bb5aa421e0d1f95189
http://git.alpinelinux.org/aports/commit/?id=d8ead9ace841cece4ee4f90c91900ea12aecb759
http://git.alpinelinux.org/aports/commit/?id=f47a9e1da5b7f33cf5d46c0541deb454729eee51


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###