NULL pointer dereference in openjpeg (Alpine package)



Published: 2018-11-22
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-18088
CWE-ID CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openjpeg (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) NULL pointer dereference

EUVDB-ID: #VU20492

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-18088

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dreference error in the imagetopnm function of jp2/convert. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

openjpeg (Alpine package): 2.3.0-r0

External links

http://git.alpinelinux.org/aports/commit/?id=18df15dbb366dab8b2d3261d3758f99b8524906d
http://git.alpinelinux.org/aports/commit/?id=f2c26c7c744245bc3ea738b6a304b4206ba171f4
http://git.alpinelinux.org/aports/commit/?id=12fd347ffe7f9822f46f4cb6f4841ab6fa558edd
http://git.alpinelinux.org/aports/commit/?id=50f991efc36983c48ef31001e2cb0433b2745479
http://git.alpinelinux.org/aports/commit/?id=b02bbf085421c6efa07378f71077a1a317428866
http://git.alpinelinux.org/aports/commit/?id=5b27b635acbe69cadaffce1fbe4b69d8256c1315
http://git.alpinelinux.org/aports/commit/?id=63abfe33f12495cf5ac86d5fd590f018538d33b1
http://git.alpinelinux.org/aports/commit/?id=6dd49eeff4953456d2d668b4e7653967a44a4972
http://git.alpinelinux.org/aports/commit/?id=c1056d67e6379994bfff3cc8ff60b100bb94f0a0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###