openEuler update for ImageMagick



Published: 2021-03-05

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU62903

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27754

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in the IntensityCompare() function in /magick/quantize.c A remote attacker can pass a specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS - 20.03 LTS SP1

ImageMagick-debuginfo: before 6.9.10.67-10

ImageMagick-perl: before 6.9.10.67-10

ImageMagick-c++-devel: before 6.9.10.67-10

ImageMagick-devel: before 6.9.10.67-10

ImageMagick-help: before 6.9.10.67-10

ImageMagick-debugsource: before 6.9.10.67-10

ImageMagick-c++: before 6.9.10.67-10

ImageMagick: before 6.9.10.67-10

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1050


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU61503

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-25664

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input within the WriteOnePNGImage() function of the PNG coder at coders/png.c. A remote attacker can create a specially crafted PNG file, pass it to the affected application, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS - 20.03 LTS SP1

ImageMagick-debuginfo: before 6.9.10.67-10

ImageMagick-perl: before 6.9.10.67-10

ImageMagick-c++-devel: before 6.9.10.67-10

ImageMagick-devel: before 6.9.10.67-10

ImageMagick-help: before 6.9.10.67-10

ImageMagick-debugsource: before 6.9.10.67-10

ImageMagick-c++: before 6.9.10.67-10

ImageMagick: before 6.9.10.67-10

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1050


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###