Denial of service in libvips



Published: 2018-03-09 | Updated: 2019-10-13
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-7998
CWE-ID CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libvips
Universal components / Libraries / Libraries used by multiple products

Vendor libvips

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) NULL pointer dereference

EUVDB-ID: #VU21749

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7998

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the vips_region_generate() function in region.c in the libvips library.  A remote attacker can pass specially crafted input to the library and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libvips: 8.6.0 - 8.6.2

External links

http://github.com/jcupitt/libvips/commit/20d840e6da15c1574b3ed998bc92f91d1e36c2a5
http://github.com/jcupitt/libvips/issues/893
http://lists.debian.org/debian-lts-announce/2018/03/msg00009.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###