Memory leak in graphicsmagick (Alpine package)



Published: 2019-04-04
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-18544
CWE-ID CWE-401
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
graphicsmagick (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Memory leak

EUVDB-ID: #VU15461

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-18544

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to memory leak in the WriteMSLImage function, as defined in the coders/msl.c source code file. A remote attacker can trick the victim into accessing a file that submits malicious input, trigger memory leak and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

graphicsmagick (Alpine package): 1.3.33-r1 - 1.3.34-r0

External links

http://git.alpinelinux.org/aports/commit/?id=d0ff5181c1c8b82644c23b856065eb40b0811dc3
http://git.alpinelinux.org/aports/commit/?id=6b4a2e3bab6c54afe6722bda8e75833c8d80778b
http://git.alpinelinux.org/aports/commit/?id=f2ad329cc3291f5c66a6c324a27a44cfe0c42c5e
http://git.alpinelinux.org/aports/commit/?id=7265f5c68465fbf270b08e5b5afab0c89bebdcff
http://git.alpinelinux.org/aports/commit/?id=9aa6f1864ecdab720ef92348b15660fd036b12b0
http://git.alpinelinux.org/aports/commit/?id=49f02237bafd3d3005a5791741d775c1380eddf4
http://git.alpinelinux.org/aports/commit/?id=d4d73543a48ca18ae905200443cacdf97da41f6e


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###