Multiple vulnerabilities in ImageMagick



Published: 2017-05-29
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2017-6497
CVE-2017-5507
CVE-2017-5508
CWE-ID CWE-476
CWE-119
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ImageMagick
Client/Desktop applications / Multimedia software

Vendor ImageMagick.org

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Null pointer dereference

EUVDB-ID: #VU6787

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6497

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The weakness exists in psd.c source code file due to insufficient sanitization of user-supplied input. A local attacker can provide a specially crafted .psd file, trigger NULL pointer dereference and cause the application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ImageMagick: 6.9.6.6 - 6.9.7-0

External links

http://www.vuxml.org/freebsd/50776801-4183-11e7-b291-b499baebfeaf.html
http://github.com/ImageMagick/ImageMagick/commit/7f2dc7a1afc067d0c89f12c82bcdec0445fb1b94


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory corruption

EUVDB-ID: #VU6788

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5507

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in mpc.c source code file due to improper memory management by the affected software via unspecified vectors involving a pixel cache. A remote attacker can provide a specially crafted .mpc file, trigger memory corruption and cause the application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update to version 6.9.7-4 or 7.0.4-4.

Vulnerable software versions

ImageMagick: 6.7.0-0 - 7.0.4-3

External links

http://github.com/ImageMagick/ImageMagick/commit/4493d9ca1124564da17f9b628ef9d0f1a6be9738


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Heap-based buffer overflow

EUVDB-ID: #VU6789

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5508

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the PushQuantumPixel function due to heap-based buffer overflow when handling malicious TIFF files. A remote attacker can create a specially crafted TIFF file, trick the victim into opening it, trigger memory corruption and cause the application to crash.

Successful exploitation of the vulnerability results in denial of service.
 

Mitigation

Update to version 6.9.7-3 or 7.0.4-3.

Vulnerable software versions

ImageMagick: 6.7.0-0 - 7.0.4-2

External links

http://github.com/ImageMagick/ImageMagick/commit/379e21cd32483df6e128147af3bc4ce1f82eb9c4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###