Out-of-bounds write in pidgin (Alpine package)



Published: 2017-04-03
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-2640
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
pidgin (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU33544

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2640

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

An out-of-bounds write flaw was found in the way Pidgin before 2.12.0 processed XML content. A malicious remote server could potentially use this flaw to crash Pidgin or execute arbitrary code in the context of the pidgin process.

Mitigation

Install update from vendor's website.

Vulnerable software versions

pidgin (Alpine package): 2.10.11-r0

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=87a89a216aa5c2c1a6e5ec29c47e4c7d39117ff1
http://git.alpinelinux.org/aports/commit/?id=9b77803320432529821048b1f502b4455ac9c74e
http://git.alpinelinux.org/aports/commit/?id=237ab4dfbfd33c8e22d79401009a0f21abf5e88a


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###