#VU15911 Null pointer dereference in uriparser


Published: 2018-11-15

Vulnerability identifier: #VU15911

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19200

CWE-ID: CWE-476

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
uriparser
Universal components / Libraries / Libraries used by multiple products

Vendor: uriparser

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The vulnerability exists in the uriResetUri* function, as defined in the UriCommon.c source code file due to the allowance of operations on a NULL input. A local attacker can send a specially request that submits malicious input, trigger NULL pointer dereference to cause a DoS condition.

Mitigation
Update to version 0.9.

Vulnerable software versions

uriparser: 0.3 - 0.8.6


External links
http://github.com/uriparser/uriparser/commit/864f5d4c127def386dd5cc926ad96934b297f04e


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability