Out-of-bounds read in GraphicsMagick



Published: 2017-03-14 | Updated: 2020-08-03
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-6335
CWE-ID CWE-125
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
GraphicsMagick
Universal components / Libraries / Libraries used by multiple products

Vendor GraphicsMagick Group

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU33214

Risk: Medium

CVSSv3.1: 4.8 [AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6335

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to perform denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the coders/tiff.c function in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a small samples per pixel value file. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and crash the affected application.

Mitigation

Update to version 1.3.26.

Vulnerable software versions

GraphicsMagick: 1.3.8 - 1.3.25

External links

http://www.openwall.com/lists/oss-security/2017/02/28/2
http://www.securityfocus.com/bid/96544
http://bugzilla.redhat.com/show_bug.cgi?id=1427975
http://lists.debian.org/debian-lts-announce/2018/08/msg00002.html
http://sourceforge.net/p/graphicsmagick/code/ci/6156b4c2992d855ece6079653b3b93c3229fc4b8/
http://usn.ubuntu.com/4206-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###