#VU30375 Code Injection in ImageMagick


Published: 2020-02-06 | Updated: 2020-07-17

Vulnerability identifier: #VU30375

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-1958

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ImageMagick
Client/Desktop applications / Multimedia software

Vendor: ImageMagick.org

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in a crafted PSD image, involving the L%06ld string, a different vulnerability than CVE-2014-2030. A remote attacker can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Update to version 6.8.8-5.

Vulnerable software versions

ImageMagick: 6.8.0 - 6.8.0-10, 6.8.1-0 - 6.8.1-10, 6.8.2-0 - 6.8.2-10, 6.8.3-0 - 6.8.3-10, 6.8.4-0 - 6.8.4-10, 6.8.5-0 - 6.8.5-10, 6.8.6-0 - 6.8.6.9, 6.8.7-0 - 6.8.7-10, 6.8.8-0 - 6.8.8-4


External links
http://lists.opensuse.org/opensuse-updates/2014-03/msg00032.html
http://lists.opensuse.org/opensuse-updates/2014-03/msg00039.html
http://trac.imagemagick.org/changeset/14801
http://ubuntu.com/usn/usn-2132-1
http://www.openwall.com/lists/oss-security/2014/02/13/2
http://www.openwall.com/lists/oss-security/2014/02/13/5
http://www.openwall.com/lists/oss-security/2014/02/19/13


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability