#VU32313 Information disclosure in libebml


Published: 2016-01-29 | Updated: 2020-07-28

Vulnerability identifier: #VU32313

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-8790

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
libebml
Other software / Other software solutions

Vendor: www.matroska.org

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

The EbmlUnicodeString::UpdateFromUTF8 function in libEBML before 1.3.3 allows context-dependent attackers to obtain sensitive information from process heap memory via a crafted UTF-8 string, which triggers an invalid memory access.

Mitigation
Install update from vendor's website.

Vulnerable software versions

libebml: 1.3.0


External links
http://lists.matroska.org/pipermail/matroska-users/2015-October/006985.html
http://lists.opensuse.org/opensuse-updates/2016-01/msg00035.html
http://www.debian.org/security/2016/dsa-3538
http://www.securityfocus.com/bid/85307
http://www.securityfocus.com/bid/95124
http://www.talosintelligence.com/reports/TALOS-2016-0036/
http://github.com/Matroska-Org/libebml/blob/release-1.3.3/ChangeLog
http://github.com/Matroska-Org/libebml/commit/ababb64e0c792ad2a314245233db0833ba12036b


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability