Denial of service in ImageMagick



Published: 2018-09-10
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-16750
CVE-2018-16749
CWE-ID CWE-401
CWE-617
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ImageMagick
Client/Desktop applications / Multimedia software

Vendor ImageMagick.org

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Memory leak

EUVDB-ID: #VU14738

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-16750

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the formatIPTCfromBuffer() function in coders/meta.c. A remote attacker can perform a denial of service attack via a specially crafted image file.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ImageMagick: 7.0.7-0 - 7.0.7-29

External links

http://github.com/ImageMagick/ImageMagick/issues/1118


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Reachable Assertion

EUVDB-ID: #VU14739

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-16749

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a missing NULL check in ReadOneJNGImage() function in coders/png.c. A remote attacker can trigger an assertion failure with a specially crafted image file and crash the vulnerable application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ImageMagick: 7.0.7-0 - 7.0.7-29

External links

http://github.com/ImageMagick/ImageMagick/issues/1119
http://github.com/ImageMagick/ImageMagick6/commit/1007b98f8795ad4bea6bc5f68a32d83e982fdae4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###