#VU11857 Uncontrolled memory allocation in GEGL


Published: 2018-04-17

Vulnerability identifier: #VU11857

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:U/RC:U]

CVE-ID: CVE-2018-10113

CWE-ID: CWE-789

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
GEGL
Universal components / Libraries / Libraries used by multiple products

Vendor: gegl.org

Description
The vulnerability allows a local attacker to cause DoS condition on the target system.

The weakness exists in the process function, as defined in the operations/external/ppm-load.c code file due to unbounded memory allocation. A local attacker can submit specially crafted input, trigger memory corruption and cause the service to crash. 

Mitigation
Cybersecurity is currently unaware of any solutions addressing the vulnerability.

Vulnerable software versions

GEGL: 0.3.0 - 0.3.32


External links
http://github.com/xiaoqx/pocs/tree/master/gegl


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability