Executive Summary

Summary
Title imagemagick security update
Informations
Name DSA-3726 First vendor Publication 2016-11-26
Vendor Debian Last vendor Modification 2016-11-26
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several issues have been discovered in ImageMagick, a popular set of programs and libraries for image manipulation. These issues include several problems in memory handling that can result in a denial of service attack or in execution of arbitrary code by an attacker with control on the image input.

For the stable distribution (jessie), these problems have been fixed in version 8:6.8.9.9-5+deb8u6.

For the unstable distribution (sid), these problems have been fixed in version 8:6.9.6.5+dfsg-1.

We recommend that you upgrade your imagemagick packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3726

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-476 NULL Pointer Dereference
20 % CWE-416 Use After Free
20 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 553
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2017-07-06 ImageMagick SyncExifProfile out-of-bounds memory read attempt
RuleID : 43098 - Revision : 1 - Type : FILE-IMAGE
2017-07-06 ImageMagick SyncExifProfile out-of-bounds memory read attempt
RuleID : 43097 - Revision : 1 - Type : FILE-IMAGE
2017-07-06 ImageMagick SyncExifProfile out-of-bounds memory read attempt
RuleID : 43096 - Revision : 1 - Type : FILE-IMAGE
2017-07-06 ImageMagick SyncExifProfile out-of-bounds memory read attempt
RuleID : 43095 - Revision : 1 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2017-09-20 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-3a568adb31.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-8f27031c8f.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-807.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-14.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3258-1.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3256-1.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1512.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-756.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : An application installed on the remote Windows host is affected by a denial o...
File : imagemagick_6_9_6_6.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1430.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : An application installed on the remote Windows host is affected by a denial o...
File : imagemagick_7_0_3_9.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : An application installed on the remote Windows host is affected by a denial o...
File : imagemagick_7_0_3_7.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : An application installed on the remote Windows host is affected by a denial o...
File : imagemagick_6_9_6_5.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1415.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1414.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1413.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e1f67063aab411e6b2d360a44ce6887b.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3142-1.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2964-1.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-21.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3726.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1282.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1242.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2667-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2017-11-04 09:25:46
  • Multiple Updates
2017-03-24 00:24:46
  • Multiple Updates
2017-02-23 00:25:33
  • Multiple Updates
2017-02-16 05:24:56
  • Multiple Updates
2017-02-16 00:24:54
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-27 05:23:12
  • First insertion