Remote code execution in Cairo



Published: 2018-10-11 | Updated: 2021-07-13
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-18064
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cairo
Universal components / Libraries / Libraries used by multiple products

Vendor cairographics

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds stack-memory write

EUVDB-ID: #VU15311

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-18064

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error when during the processing of documents by the WebKitGTK+ component. A remote unauthenticated attacker can trick the victim into accessing a document that submits malicious input, trigger an out-of-bounds stack-memory write condition and cause the affected software to crash or execute arbitrary code.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cairo: 1.0.0 - 1.15.14

External links

http://gitlab.freedesktop.org/cairo/cairo/issues/341


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###