Heap-based buffer overflow in GraphicsMagick



Published: 2017-12-11 | Updated: 2020-08-03
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-17498
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
GraphicsMagick
Universal components / Libraries / Libraries used by multiple products

Vendor GraphicsMagick Group

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU33207

Risk: High

CVSSv3.1: 7.7 [AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-17498

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in WritePNMImage in coders/pnm.c in GraphicsMagick 1.3.26. A remote attacker can use a crafted file. to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 1.3.27.

Vulnerable software versions

GraphicsMagick: 1.3.26

External links

http://hg.code.sf.net/p/graphicsmagick/code/rev/f1c418ef0260
http://www.securityfocus.com/bid/102158
http://lists.debian.org/debian-lts-announce/2018/01/msg00005.html
http://lists.debian.org/debian-lts-announce/2018/06/msg00009.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/
http://sourceforge.net/p/graphicsmagick/bugs/525/
http://usn.ubuntu.com/4248-1/
http://www.debian.org/security/2018/dsa-4321


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###