Integer overflow in tiff (Alpine package)



Published: 2018-11-06
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-17100
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
tiff (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Integer overflow

EUVDB-ID: #VU15531

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-17100

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to int32 overflow when insufficient validation of user-supplied input processed by the multiply_ms() function, as defined in the tools/ppm2tiff.c source code file. A remote unauthenticated attacker can trick the victim into opening or executing an image file that submits malicious input to the targeted system. A successful exploit could trigger memory corruption and cause the affected software to crash, resulting in a DoS condition.

Mitigation

Install update from vendor's website.

Vulnerable software versions

tiff (Alpine package): 4.0.9-r0 - 4.0.9-r5

External links

http://git.alpinelinux.org/aports/commit/?id=66daf3a92a46dc7cbe21409546f897884ebe8649
http://git.alpinelinux.org/aports/commit/?id=86cc76c18b9cc2239444f1ad05dfc7feb943b569
http://git.alpinelinux.org/aports/commit/?id=949010814f11ac10dd7a4b0ccf70090b10aa29bd
http://git.alpinelinux.org/aports/commit/?id=9f0242b867730fa2a8b0a7957c1d101574f31df5
http://git.alpinelinux.org/aports/commit/?id=fb2c4a5aa0c36030c950f7885b60c306268666c8


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###