Out-of-bounds write in musl (Alpine package)



Published: 2019-08-07
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-14697
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
musl (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU27334

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-14697

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to x87 floating-point stack adjustment imbalance, related to the math/i386/ directory. A remote attacker can pass specially crafted data to the application, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

musl (Alpine package): 1.1.17-r0 - 1.1.18-r3

External links

http://git.alpinelinux.org/aports/commit/?id=0b6a132efe437682627b71061785505664bafcca
http://git.alpinelinux.org/aports/commit/?id=0c777cf840e82cdc528651e3f3f8f9dda6b1b028
http://git.alpinelinux.org/aports/commit/?id=4ab7eba8eb2d8ab2ce3b54a8dc9fe958a8685d1d
http://git.alpinelinux.org/aports/commit/?id=5842a9a22c792cfddd48e7946f2a406b76f2c6f3
http://git.alpinelinux.org/aports/commit/?id=c07f44bfbb6aa1722bfc72f99ef20e2fd2a61ee4
http://git.alpinelinux.org/aports/commit/?id=c37c63ea375ed264cb68f2c4f78777cd5892611f


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###