Use-after-free in openjdk8 (Alpine package)



Published: 2019-05-06
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-7317
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openjdk8 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU17708

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-7317

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition.

The vulnerability exists due to a use-after-free memory error in the png_image_free function, as defined in the png.c source code file when calling on png_safe_execute. A remote attacker can send specially crafted data, trigger a call on png_safe_execute and trigger memory corruption, resulting in a DoS condition.

Mitigation

Install update from vendor's website.

Vulnerable software versions

openjdk8 (Alpine package): 8.212.04-r0 - 8.212.04-r1

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=4f0b80be4d1631483abd619e7d7e6c6502a1e350
http://git.alpinelinux.org/aports/commit/?id=61f36dcfec3adec2c787ad04f714132ed9a28e59
http://git.alpinelinux.org/aports/commit/?id=8ea9e2acc8dcf91473a18399ea0d9c857def70f2
http://git.alpinelinux.org/aports/commit/?id=9ad60b3171f76e5694a6a915357f9e047ae50f81
http://git.alpinelinux.org/aports/commit/?id=b9488d1543bd0ed444b50eff99b3d5f557b6c284
http://git.alpinelinux.org/aports/commit/?id=19d91779a5cd79292c972f6acdf04ef87ed7379e
http://git.alpinelinux.org/aports/commit/?id=5d004d13d3cfbb28cda2846e1c88900d5a8d1040
http://git.alpinelinux.org/aports/commit/?id=64ccf246bf0c9f29e14017895a65cd46f68c36af
http://git.alpinelinux.org/aports/commit/?id=aca534846f09aee2bd3cbccdbbeb49277730af57
http://git.alpinelinux.org/aports/commit/?id=1f88f47a7730e0cff88e91f728d9ce6f9632bace
http://git.alpinelinux.org/aports/commit/?id=c6ea56540262710775618c19e90adbe0e1177be3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###