Memory corruption in libvorbis (Alpine package)



Published: 2018-02-15
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-14632
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libvorbis (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Memory corruption

EUVDB-ID: #VU10569

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14632

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi->channels<=0. A remote attacker can supply specially crafted files, trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libvorbis (Alpine package): 1.3.5-r2 - 1.3.5-r5

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=7ef3db11e4782e5befdfc5296254950cebc733a8
http://git.alpinelinux.org/aports/commit/?id=4c88d6e438038dd3f6edd42b97421d650984659a
http://git.alpinelinux.org/aports/commit/?id=e408a1ad1a359d037188ea51cc2b0aa052218846
http://git.alpinelinux.org/aports/commit/?id=29cff9d10275a6ccef556496c68890e438c82a5d
http://git.alpinelinux.org/aports/commit/?id=40cdf3534fef3e22e6fbce05a34ff18b125d8ea9
http://git.alpinelinux.org/aports/commit/?id=c42d614e4be200793b593469247613c411424a83
http://git.alpinelinux.org/aports/commit/?id=d95b3b237a1cf432689df21b9a0d143e5101245b
http://git.alpinelinux.org/aports/commit/?id=dec24efcb4cf9a0e74e36f84bb285702f8945207


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###