Denial of service in Libvips



Published: 2023-10-23
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-40032
CWE-ID CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libvips
Universal components / Libraries / Libraries used by multiple products

Vendor libvips

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) NULL pointer dereference

EUVDB-ID: #VU82309

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-40032

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error when parsing a malformed UTF-8 character inside an SVG files. A remote attacker can pass specially crafted SVG file to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libvips: 8.12.0 - 8.14.3

External links

http://github.com/libvips/libvips/commit/e091d65835966ef56d53a4105a7362cafdb1582b
http://github.com/libvips/libvips/security/advisories/GHSA-33qp-9pq7-9584
http://github.com/libvips/libvips/pull/3604


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###