Infinite loop in ImageMagick



Published: 2019-12-15 | Updated: 2020-08-08
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-8561
CWE-ID CWE-835
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ImageMagick
Client/Desktop applications / Multimedia software

Debian Linux
Operating systems & Components / Operating system

Vendor ImageMagick.org
Debian

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Infinite loop

EUVDB-ID: #VU34968

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-8561

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

imagemagick 6.8.9.6 has remote DOS via infinite loop

Mitigation

Install update from vendor's website.

Vulnerable software versions

ImageMagick: 6.8.9-6

Debian Linux: 6.8.9-6 - 10.0

CPE2.3 External links

http://packetstormsecurity.com/files/128944/ImageMagick-Out-Of-Bounds-Read-Heap-Overflow.html
http://seclists.org/fulldisclosure/2014/Nov/1
http://www.openwall.com/lists/oss-security/2014/10/31/3
http://bugs.gentoo.org/show_bug.cgi?id=CVE-2014-8561
http://security-tracker.debian.org/tracker/CVE-2014-8561


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###