NULL pointer dereference in podofo (Alpine package)



Published: 2017-05-01
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-6847
CWE-ID CWE-476
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
podofo (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) NULL pointer dereference

EUVDB-ID: #VU33549

Risk: Medium

CVSSv3.1: 4.8 [AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6847

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error. A remote attacker can trigger denial of service conditions via a crafted file.

Mitigation

Install update from vendor's website.

Vulnerable software versions

podofo (Alpine package): 0.9.4-r1

External links

http://git.alpinelinux.org/aports/commit/?id=776bd549d753a78d8dfd8218902ac8f11444a475
http://git.alpinelinux.org/aports/commit/?id=27dfa1bd4b882abbe3f82ac0c1154e76225d3999


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###