Out-of-bounds read in imagemagick (Alpine package)



Published: 2020-08-02
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-13902
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
imagemagick (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU29368

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13902

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to heap-based buffer over-read in "BlobToStringInfo" in "MagickCore/string.c" during TIFF image decoding. A remote attacker can trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

imagemagick (Alpine package): 7.0.10.19-r0

External links

http://git.alpinelinux.org/aports/commit/?id=2332791d5416ebbe37dbcb646eb8a1b2bc08360f


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###