Out-of-bounds write in tiff (Alpine package)



Published: 2018-11-30
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-18557
CWE-ID CWE-787
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
tiff (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU15967

Risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-18557

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to decoding of arbitrarily-sized JBIG into a buffer, ignoring the buffer size. A remote unauthenticated attacker can supply specially crafted input, trigger a tif_jbig.c JBIGDecode out-of-bounds write and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

tiff (Alpine package): 4.0.9-r6 - 4.0.9-r8

External links

http://git.alpinelinux.org/aports/commit/?id=264df00ff86995f0cec1bf60488ce863f57304d9
http://git.alpinelinux.org/aports/commit/?id=928d37312121806dd7635626fa0d21b333bb4eb0
http://git.alpinelinux.org/aports/commit/?id=0c504ed6ce49ffab8f4090a5a3ddaeeda27ecbf5
http://git.alpinelinux.org/aports/commit/?id=42e3145e0c57d0a2e3c2717842ae6cfa41e3a03e
http://git.alpinelinux.org/aports/commit/?id=e3af38305d3f591e839e6e77fce5cbbb19c1dc9f
http://git.alpinelinux.org/aports/commit/?id=fc22ab4fd31b719b3fe5a77dbe226c306e94d888


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###