exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

ImageMagick Out-Of-Bounds Read / Heap Overflow

ImageMagick Out-Of-Bounds Read / Heap Overflow
Posted Nov 4, 2014
Authored by Hanno Boeck | Site hboeck.de

ImageMagick is vulnerable to an out of bounds read / heap overflow in the function HorizontalFilter() in the file resize.c. It is triggered if an image has dimensions 0x0. The issue has been found with the help of Address Sanitizer and the fuzzing tool zzuf.

tags | advisory, overflow
advisories | CVE-2014-8354, CVE-2014-8355, CVE-2014-8561, CVE-2014-8562
SHA-256 | f7f73acba950fe2fcdd7e2d0fba2650f734595e55003788431688a9c2e9377d9

ImageMagick Out-Of-Bounds Read / Heap Overflow

Change Mirror Download
Found this with the help of fuzzing / address sanitizer.
Nothing to worry about too much, unlikely to cause any severe issues,
but it's interesting how many issues there are that can be trivially
found via fuzzing.
Please note also that imagemagick 6.8.9-9 fixes another issue that got
CVE-2014-8561:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=764872




CVE-2014-8354: ImageMagick - Out-of-bounds read / heap overflow in
resize code

Description
===========

ImageMagick is vulnerable to an out of bounds read / heap overflow in
the function HorizontalFilter() in the file resize.c. It is triggered
if an image has dimensions 0x0. The issue has been found with the help
of Address Sanitizer and the fuzzing tool zzuf.

Solution
========

ImageMagick has released version 6.8.9-9 which fixes this and some
other out-of-bounds issues. GraphicsMagick, which is a fork of
ImageMagick, is not affected.

Timeline
========

2014-10-21: Discovery, informed upstream developers
2014-10-21: Patch in upstream SVN
2014-10-25: Upstream released 6.8.9-9 with fix

References
==========

http://trac.imagemagick.org/changeset/16765
Patch / upstream commit

http://www.imagemagick.org/script/changelog.php
ImageMagick Changelog

https://int21.de/cve/CVE-2014-8354-fuzzing-sample.ico
Fuzzing sample (try with convert -resize 30)

https://int21.de/cve/CVE-2014-8354-oob-heap-overflow.html
This Advisory

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8354



CVE-2014-8355: ImageMagick - Out-of-bounds read / heap overflow in PCX
parser

Description
===========

ImageMagick is vulnerable to an out of bounds read / heap Overflow in
the function ReadPCXImage in the file pcx.c. GraphicsMagick, which is a
fork of ImageMagick, is also affected. The issue has been found with
the help of Address Sanitizer and the fuzzing tool zzuf.

Solution
========

ImageMagick has released the fixed version 6.8.9-9 (also including
fixes for other out of bounds issues). GraphicsMagick has fixed the
issue in its repository, no release yet.

Timeline
========

2014-10-21: Discovery, informed both ImageMagick and GraphicsMagick
developers 2014-10-23: Patch in ImageMagick SVN
2014-10-25: ImageMagick released 6.8.9-9 with fix
2014-10-26: Patch in GraphicsMagick Mercurial

References
==========

http://trac.imagemagick.org/changeset/16773
Patch / upstream commit ImageMagick

http://www.imagemagick.org/script/changelog.php
ImageMagick Changelog

http://sourceforge.net/p/graphicsmagick/code/ci/4426024497f9ed26cbadc5af5a5de55ac84796ff/
Patch / upstream commit Graphicsmagick

https://int21.de/cve/CVE-2014-8355-fuzzing-sample.pcx
Fuzzing sample (try with convert or identify)

https://int21.de/cve/CVE-2014-8355-pcx-oob-heap-overflow.html
This Advisory

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8355



CVE-2014-8354: ImageMagick - Out-of-bounds read / heap overflow in DCM
import

Description
===========

ImageMagick is vulnerable to an out of bounds read / heap overflow in
the function ReadDCMImage() in the file dcm.c. GraphicsMagick, which is
a fork of ImageMagick, is not affected. The issue has been found with
the help of Address Sanitizer and the fuzzing tool zzuf.

Solution
========

ImageMagick has released version 6.8.9-9 which fixes this and some
other out-of-bounds issues. GraphicsMagick, which is a fork of
ImageMagick, is not affected.

Timeline
========

2014-10-24: Discovery, informed upstream developers
2014-10-25: Patch in upstream SVN
2014-10-25: Upstream released 6.8.9-9 with fix

References
==========

http://trac.imagemagick.org/changeset/16795
Patch / upstream commit

http://www.imagemagick.org/script/changelog.php
Upstream Changelog

https://int21.de/cve/CVE-2014-8562-fuzzing-sample.dcm
Fuzzing sample (try with identify or convert)

https://int21.de/cve/CVE-2014-8354-oob-heap-overflow.html
This Advisory

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8354
CVE-2014-8562: ImageMagick - Out-of-bounds read / heap overflow in DCM
import

Description
===========

ImageMagick is vulnerable to an out of bounds read / heap overflow in
the function ReadDCMImage() in the file dcm.c. GraphicsMagick, which is
a fork of ImageMagick, is not affected. The issue has been found with
the help of Address Sanitizer and the fuzzing tool zzuf.

Solution
========

ImageMagick has released version 6.8.9-9 which fixes this and some
other out-of-bounds issues. GraphicsMagick, which is a fork of
ImageMagick, is not affected.

Timeline
========

2014-10-24: Discovery, informed upstream developers
2014-10-25: Patch in upstream SVN
2014-10-25: Upstream released 6.8.9-9 with fix

References
==========

http://trac.imagemagick.org/changeset/16795
Patch / upstream commit

http://www.imagemagick.org/script/changelog.php
Upstream Changelog

https://int21.de/cve/CVE-2014-8562-fuzzing-sample.dcm
Fuzzing sample (try with identify or convert)

https://int21.de/cve/CVE-2014-8562-dcm-oob-heap-overflow.html
This Advisory

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8562


--
Hanno Böck
http://hboeck.de/

mail/jabber: hanno@hboeck.de
GPG: BBB51E42
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close