Out-of-bounds read in imagemagick (Alpine package)



Published: 2016-09-15
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-5010
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
imagemagick (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU32203

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-5010

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

coders/tiff.c in ImageMagick before 6.9.5-3 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TIFF file.

Mitigation

Install update from vendor's website.

Vulnerable software versions

imagemagick (Alpine package): 6.9.1.2-r2

External links

http://git.alpinelinux.org/aports/commit/?id=f3be8e3c023e1ac815e945f2ba82fff4a23a864b
http://git.alpinelinux.org/aports/commit/?id=17424a018c45a7d73f457ba6b4d2cf035879f9ac
http://git.alpinelinux.org/aports/commit/?id=096657a69a91e7db27b7edb8e94f59338cae0cde


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###