Resource management error in libcroco (Alpine package)



Published: 2019-07-21
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-8871
CWE-ID CWE-399
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
libcroco (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource management error

EUVDB-ID: #VU19191

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-8871

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop and CPU consumption in the "cr_parser_parse_selector_core" function, as defined in the "src/cr-parser.c" file . A remote attacker can persuade a user to access a file that submits malicious input to the system and cause a DoS condition.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libcroco (Alpine package): 0.6.12-r0 - 0.6.13-r0

External links

http://git.alpinelinux.org/aports/commit/?id=53117e88842824a662a82bbaa78ba2cd304de7a4
http://git.alpinelinux.org/aports/commit/?id=1e378edcf6caaa3ed5646459e4c8a47234afa01a
http://git.alpinelinux.org/aports/commit/?id=3753b9e3f39d049e7c6c6664bbed67a0f2bef958
http://git.alpinelinux.org/aports/commit/?id=85c36973699d153bb24ba142388731920ae19b92
http://git.alpinelinux.org/aports/commit/?id=ac4f22e825980b99d4fd80cb49d11ff7be0e3e3a
http://git.alpinelinux.org/aports/commit/?id=fdbea192e0aafd3afbdcd17d061efff9de618664


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###