Code Injection in tiff (Alpine package)



Published: 2013-11-06
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-4232
CWE-ID CWE-94
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
tiff (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Code Injection

EUVDB-ID: #VU31838

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-4232

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in a crafted TIFF image. A remote attacker can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

tiff (Alpine package): 4.0.3-r1 - 4.0.3-r2

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=6275bbb8fc87edb56770f3c6dcac494b56db826d
http://git.alpinelinux.org/aports/commit/?id=15d07e852bf2a8c9d22568a2fc4a8e54ba9c286a
http://git.alpinelinux.org/aports/commit/?id=04183d726989c362567d2c9e7da2d4d8810bd9b2
http://git.alpinelinux.org/aports/commit/?id=cab4b718abc4b3179498c45354d0adf651156789
http://git.alpinelinux.org/aports/commit/?id=29d86741795ddd90d536174b6acea65bf5cc5388
http://git.alpinelinux.org/aports/commit/?id=cd3a7514e340084f017101da89b5326147c44b2d
http://git.alpinelinux.org/aports/commit/?id=ad16e3c11d5b4f238fc7f4dac00bda218326f68e


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###