Out-of-bounds write in imagemagick6 (Alpine package)



Published: 2019-04-04
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-12600
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
imagemagick6 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU13873

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-12600

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists in ReadDIBImage and WriteDIBImage in coders/dib. due to out-of-bounds write. A remote unauthenticated attacker can trick the victim into opening a specially crafted file and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

imagemagick6 (Alpine package): 6.9.9.51-r0

External links

http://git.alpinelinux.org/aports/commit/?id=7265f5c68465fbf270b08e5b5afab0c89bebdcff
http://git.alpinelinux.org/aports/commit/?id=9aa6f1864ecdab720ef92348b15660fd036b12b0
http://git.alpinelinux.org/aports/commit/?id=49f02237bafd3d3005a5791741d775c1380eddf4
http://git.alpinelinux.org/aports/commit/?id=d4d73543a48ca18ae905200443cacdf97da41f6e


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###