#VU7081 Out-of-bounds write in Graphite


Published: 2017-06-14 | Updated: 2017-06-16

Vulnerability identifier: #VU7081

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7778

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Graphite
Client/Desktop applications / Virtualization software

Vendor: Orbitz, Inc.

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists in Graphite 2 library due to out-of-bounds-write. A remote attacker can execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Graphite: 2-1.3.10


External links
http://www.mozilla.org/en-US/security/advisories/mfsa2017-16/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability