Bug 1581489 (CVE-2017-18273) - CVE-2017-18273 ImageMagick: infinite loop ReadTXTImage in function in coders/txt.c
Summary: CVE-2017-18273 ImageMagick: infinite loop ReadTXTImage in function in coders...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-18273
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1581487 1581490 1586240 1586242 1586243
Blocks: 1581491
TreeView+ depends on / blocked
 
Reported: 2018-05-22 22:44 UTC by Laura Pardo
Modified: 2020-03-31 22:32 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-03-31 22:32:25 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:1180 0 None None None 2020-03-31 19:31:44 UTC

Description Laura Pardo 2018-05-22 22:44:58 UTC
In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulnerability was found in the function ReadTXTImage in coders/txt.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted image file that is mishandled in a GetImageIndexInList call.


References:
https://github.com/ImageMagick/ImageMagick/issues/910

Patch:
https://github.com/ImageMagick/ImageMagick/commit/d95991f24d27dbc335dfa7c0523c886ab9329e9e

Comment 1 Laura Pardo 2018-05-22 22:46:28 UTC
Created ImageMagick tracking bugs for this issue:

Affects: fedora-all [bug 1581487]

Comment 6 errata-xmlrpc 2020-03-31 19:31:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:1180 https://access.redhat.com/errata/RHSA-2020:1180

Comment 7 Product Security DevOps Team 2020-03-31 22:32:25 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2017-18273


Note You need to log in before you can comment on or make changes to this bug.