Out-of-bounds read in cabextract (Alpine package)



Published: 2019-10-21 | Updated: 2023-03-07
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-13616
CWE-ID CWE-125
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
cabextract (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU19259

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-13616

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to heap-based buffer over-read in the "BlitNtoN" function in the "video/SDL_blit_N.c" file when called from the "SDL_SoftBlit" function in the "video/SDL_blit.c" file. A remote attacker can trick a victim to open a specially crafted file and perform a denial of service attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

cabextract (Alpine package): before 1.9.1-r0

External links

http://git.alpinelinux.org/aports/commit/?id=41ab224df12b8487004a1522b4f671680c082954
http://git.alpinelinux.org/aports/commit/?id=7524badc16a4157691398a942c5a94069febe580
http://git.alpinelinux.org/aports/commit/?id=7b041c70260536c9ab6240b59ed2a4cf7aa4d26c
http://git.alpinelinux.org/aports/commit/?id=8500a332914114e126e7340c92dcf1361f59e2df
http://git.alpinelinux.org/aports/commit/?id=c22e88769db71ba0fed2cd3d6c33f3eab2c2e0de
http://git.alpinelinux.org/aports/commit/?id=08adcfc479eef62bec301b3f917ee3e50960721d
http://git.alpinelinux.org/aports/commit/?id=23f3bf9a8153dece9918c9b8d4bbcce11a53b594
http://git.alpinelinux.org/aports/commit/?id=258d45e74735a475fb9e2df05c79b9f8304d1b9f
http://git.alpinelinux.org/aports/commit/?id=41c5bc74b5ac24cb063d2188b02ef2c9af61c2b0
http://git.alpinelinux.org/aports/commit/?id=a50982cecf73dfa8a835012915ba76eab2dba9e2
http://git.alpinelinux.org/aports/commit/?id=e5f827ce9138a26780217975e2b90fda2ee3043d
http://git.alpinelinux.org/aports/commit/?id=e744b4cb5b3ab1bdb7a54cbe834a92b5c12e6778
http://git.alpinelinux.org/aports/commit/?id=1fe32d61beb6c5514a0fb76fc98cf6feab7aae65


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###