Multiple vulnerabilities in ImageMagick



Published: 2018-03-16
Risk Low
Patch available YES
Number of vulnerabilities 10
CVE-ID CVE-2017-11524
CVE-2017-12692
CVE-2017-12693
CVE-2017-13768
CVE-2017-14505
CVE-2017-14739
CVE-2017-15016
CVE-2017-15017
CVE-2017-9500
CVE-2018-8804
CWE-ID CWE-20
CWE-400
CWE-476
CWE-415
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ImageMagick
Client/Desktop applications / Multimedia software

Vendor ImageMagick.org

Security Bulletin

This security bulletin contains information about 10 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU11805

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-11524

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to assertion failure when processing input data. A remote attacker can send a specially crafted file and cause the service to crash.

Mitigation

Update to versions 6.9.8-10 or 7.6.0-0.

Vulnerable software versions

ImageMagick: 6.9.0-0 - 7.0.7-28

External links

http://github.com/ImageMagick/ImageMagick/issues/506


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU11806

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12692

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on  the target system.

The weakness exists in the ReadVIFFImage function in coders/viff.c due to memory consumption. A remote attacker can trick the victim into opening a specially crafted VIFF file, trigger resource exhaustion and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ImageMagick: 7.0.6-6

External links

http://github.com/ImageMagick/ImageMagick/issues/653


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource exhaustion

EUVDB-ID: #VU11807

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12693

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on  the target system.

The weakness exists in the ReadBMPImage function in coders/bmp.c due to memory consumption. A remote attacker can trick the victim into opening a specially crafted BMP file, trigger resource exhaustion and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ImageMagick: 7.0.6-6

External links

http://github.com/ImageMagick/ImageMagick/issues/652


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) NULL pointer dereference

EUVDB-ID: #VU11808

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-13768

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on  the target system.

The weakness exists in the IdentifyImage function in MagickCore/identify.c due to NULL pointer dereference. A remote attacker can trick the victim into opening a specially crafted image file and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ImageMagick: 7.0.6-10

External links

http://github.com/ImageMagick/ImageMagick/issues/706


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) NULL pointer dereference

EUVDB-ID: #VU11810

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14505

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on  the target system.

The weakness exists in DrawGetStrokeDashArray in wand/drawing-wand.c due to mishandling certain NULL arrays. A remote attacker can trick the victim into opening a specially crafted Image File, trigger NULL pointer dereference and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ImageMagick: 7.0.7-1

External links

http://github.com/ImageMagick/ImageMagick/issues/706


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) NULL pointer dereference

EUVDB-ID: #VU11811

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14739

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on  the target system.

The weakness exists in the AcquireResampleFilterThreadSet function in magick/resample-private.h due to mishandling failed memory allocation. A remote attacker can trigger NULL pointer dereference and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ImageMagick: 7.0.7-4

External links

http://github.com/ImageMagick/ImageMagick/issues/780


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) NULL pointer dereference

EUVDB-ID: #VU11812

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15016

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on  the target system.

The weakness exists in ReadEnhMetaFile in coders/emf.c due to NULL pointer dereference. A remote attacker can cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ImageMagick: 7.0.7-0 Q16

External links

http://github.com/ImageMagick/ImageMagick/issues/725


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) NULL pointer dereference

EUVDB-ID: #VU11813

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15017

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on  the target system.

The weakness exists in ReadOneMNGImage in coders/png.c due to NULL pointer dereference. A remote attacker can cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ImageMagick: 7.0.7-0 Q16

External links

http://github.com/ImageMagick/ImageMagick/issues/723


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Improper input validation

EUVDB-ID: #VU11816

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9500

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the ResetImageProfileIterator function due to assertion failure. A remote attacker can trick the victim into opening a specially crafted file and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ImageMagick: 7.0.5-8 Q16

External links

http://github.com/ImageMagick/ImageMagick/issues/500


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Double free error

EUVDB-ID: #VU11817

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8804

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in WriteEPTImage in coders/ept.c due to double free error. A remote attacker can trick the victim into opening a specially crafted file and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ImageMagick: 7.0.7-25 Q16

External links

http://github.com/ImageMagick/ImageMagick/issues/1025


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###