Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 5 |
CVE-ID | CVE-2018-7998 CVE-2019-6976 CVE-2020-20739 CVE-2021-27847 CVE-2023-40032 |
CWE-ID | CWE-476 CWE-401 CWE-200 CWE-369 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
Ubuntu Operating systems & Components / Operating system python-vipscc (Ubuntu package) Operating systems & Components / Operating system package or component libvips42 (Ubuntu package) Operating systems & Components / Operating system package or component libvips-tools (Ubuntu package) Operating systems & Components / Operating system package or component gir1.2-vips-8.0 (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 5 vulnerabilities.
EUVDB-ID: #VU21749
Risk: Low
CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-7998
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error within the vips_region_generate() function in region.c in the libvips library. A remote attacker can pass specially crafted input to the library and perform a denial of service (DoS) attack.
MitigationUpdate the affected package vips to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 22.04
python-vipscc (Ubuntu package): before Ubuntu Pro
libvips42 (Ubuntu package): before Ubuntu Pro
libvips-tools (Ubuntu package): before Ubuntu Pro
gir1.2-vips-8.0 (Ubuntu package): before Ubuntu Pro
CPE2.3http://ubuntu.com/security/notices/USN-6437-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU21748
Risk: Low
CVSSv3.1: 3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2019-6976
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to disclose sensitive information.
The vulnerability exists due memory leak within the iofuncs/memory.c file in libvips library due to application does not zero out allocated memory when when processing corrupted input image data. A remote attacker can pass to the application a corrupted data and leak raw process memory contents through the output image.
MitigationUpdate the affected package vips to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 22.04
python-vipscc (Ubuntu package): before Ubuntu Pro
libvips42 (Ubuntu package): before Ubuntu Pro
libvips-tools (Ubuntu package): before Ubuntu Pro
gir1.2-vips-8.0 (Ubuntu package): before Ubuntu Pro
CPE2.3http://ubuntu.com/security/notices/USN-6437-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU48732
Risk: Medium
CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-20739
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to excessive data output by the application in "im_vips2dz" in "/libvips/libvips/deprecated/im_vips2dz.c". A remote attacker can gain unauthorized access to sensitive information on the system.
MitigationUpdate the affected package vips to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 22.04
python-vipscc (Ubuntu package): before Ubuntu Pro
libvips42 (Ubuntu package): before Ubuntu Pro
libvips-tools (Ubuntu package): before Ubuntu Pro
gir1.2-vips-8.0 (Ubuntu package): before Ubuntu Pro
CPE2.3http://ubuntu.com/security/notices/USN-6437-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU82308
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-27847
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due ti a division by zero error within the vips_eye_point() function in eye.c. A remote attacker can pass specially crafted input to the affected application and perform a denial of service (DoS) attack.
Update the affected package vips to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 22.04
python-vipscc (Ubuntu package): before Ubuntu Pro
libvips42 (Ubuntu package): before Ubuntu Pro
libvips-tools (Ubuntu package): before Ubuntu Pro
gir1.2-vips-8.0 (Ubuntu package): before Ubuntu Pro
CPE2.3http://ubuntu.com/security/notices/USN-6437-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU82309
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-40032
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error when parsing a malformed UTF-8 character inside an SVG files. A remote attacker can pass specially crafted SVG file to the application and perform a denial of service (DoS) attack.
MitigationUpdate the affected package vips to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 22.04
python-vipscc (Ubuntu package): before Ubuntu Pro
libvips42 (Ubuntu package): before Ubuntu Pro
libvips-tools (Ubuntu package): before Ubuntu Pro
gir1.2-vips-8.0 (Ubuntu package): before Ubuntu Pro
CPE2.3http://ubuntu.com/security/notices/USN-6437-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.