Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title ImageMagick: Multiple vulnerabilities
Informations
Name GLSA-201405-09 First vendor Publication 2014-05-17
Vendor Gentoo Last vendor Modification 2014-05-17
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been discovered in ImageMagick, the worst of which could lead to arbitrary code execution.

Background

ImageMagick is a collection of tools and libraries for manipulating various image formats.

Description

Multiple vulnerabilities have been discovered in ImageMagick. Please review the CVE identifiers referenced below for details.

Note that CVE-2012-1185 and CVE-2012-1186 were issued due to incomplete fixes for CVE-2012-0247 and CVE-2012-0248, respectively. The earlier CVEs were addressed in GLSA 201203-09.

Impact

A remote attacker can utilize multiple vectors to execute arbitrary code or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All ImageMagick users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.8.8.10"

References

[ 1 ] CVE-2012-1185 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1185
[ 2 ] CVE-2012-1186 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1186
[ 3 ] CVE-2013-4298 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4298
[ 4 ] CVE-2014-1947 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1947
[ 5 ] CVE-2014-2030 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2030

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-09.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201405-09.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14936
 
Oval ID: oval:org.mitre.oval:def:14936
Title: DSA-2427-1 imagemagick -- several
Description: Two security vulnerabilities related to EXIF processing were discovered in ImageMagick, a suite of programs to manipulate images: CVE-2012-0247 When parsing a maliciously crafted image with incorrect offset and count in the ResolutionUnit tag in EXIF IFD0, ImageMagick writes two bytes to an invalid address. CVE-2012-0248 Parsing a maliciously crafted image with an IFD whose all IOP tags value offsets point to the beginning of the IFD itself results in an endless loop and a denial of service.
Family: unix Class: patch
Reference(s): DSA-2427-1
CVE-2012-0247
CVE-2012-0248
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): imagemagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18765
 
Oval ID: oval:org.mitre.oval:def:18765
Title: USN-1949-1 -- imagemagick vulnerability
Description: ImageMagick could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1949-1
CVE-2013-4298
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Product(s): imagemagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20043
 
Oval ID: oval:org.mitre.oval:def:20043
Title: DSA-2750-1 imagemagick - buffer overflow
Description: Anton Kortunov reported a heap corruption in ImageMagick, a program collection and library for converting and manipulating image files. Crafted GIF files could cause ImageMagick to crash, potentially leading to arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-2750-1
CVE-2013-4298
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): imagemagick
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 482
Application 1
Os 4
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2427-1 (imagemagick - several vulnerabilities)
File : nvt/deb_2427_1.nasl
2013-09-18 Name : Debian Security Advisory DSA 2462-2 (imagemagick - several vulnerabilities)
File : nvt/deb_2462_2.nasl
2012-08-03 Name : Mandriva Update for imagemagick MDVSA-2012:077 (imagemagick)
File : nvt/gb_mandriva_MDVSA_2012_077.nasl
2012-08-03 Name : Mandriva Update for imagemagick MDVSA-2012:078 (imagemagick)
File : nvt/gb_mandriva_MDVSA_2012_078.nasl
2012-07-30 Name : CentOS Update for ImageMagick CESA-2012:0544 centos6
File : nvt/gb_CESA-2012_0544_ImageMagick_centos6.nasl
2012-07-30 Name : CentOS Update for ImageMagick CESA-2012:0545 centos5
File : nvt/gb_CESA-2012_0545_ImageMagick_centos5.nasl
2012-07-09 Name : RedHat Update for ImageMagick RHSA-2012:0544-01
File : nvt/gb_RHSA-2012_0544-01_ImageMagick.nasl
2012-05-08 Name : RedHat Update for ImageMagick RHSA-2012:0545-01
File : nvt/gb_RHSA-2012_0545-01_ImageMagick.nasl
2012-05-04 Name : Ubuntu Update for imagemagick USN-1435-1
File : nvt/gb_ubuntu_USN_1435_1.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-09 (ImageMagick)
File : nvt/glsa_201203_09.nasl

Snort® IPS/IDS

Date Description
2014-01-10 ImageMagick EXIF resolutionunit handling memory corruption attempt
RuleID : 25351 - Revision : 2 - Type : FILE-IMAGE
2014-01-10 ImageMagick EXIF resolutionunit handling memory corruption attempt
RuleID : 25350 - Revision : 2 - Type : FILE-IMAGE
2014-01-10 ImageMagick EXIF resolutionunit handling memory corruption attempt
RuleID : 25349 - Revision : 2 - Type : FILE-IMAGE
2014-01-10 ImageMagick EXIF resolutionunit handling memory corruption attempt
RuleID : 25348 - Revision : 9 - Type : FILE-IMAGE
2014-01-10 ImageMagick EXIF resolutionunit handling memory corruption attempt
RuleID : 25347 - Revision : 8 - Type : FILE-IMAGE
2014-01-10 ImageMagick EXIF resolutionunit handling memory corruption attempt
RuleID : 25346 - Revision : 9 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_quagga_20120821.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-310.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-09.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote Windows host contains an application that is affected by a memory ...
File : imagemagick_6_7_8_8.nasl - Type : ACT_GATHER_INFO
2013-09-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1949-1.nasl - Type : ACT_GATHER_INFO
2013-09-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2750.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-76.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0544.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0545.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ImageMagick-120427.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-078.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120507_ImageMagick_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120507_ImageMagick_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-8104.nasl - Type : ACT_GATHER_INFO
2012-06-05 Name : The remote Windows host contains an application that is affected by multiple ...
File : imagemagick_6_7_5_8.nasl - Type : ACT_GATHER_INFO
2012-06-05 Name : The remote Windows host contains an application that is affected by multiple ...
File : imagemagick_6_7_5_1.nasl - Type : ACT_GATHER_INFO
2012-05-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-077.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0544.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0545.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0545.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0544.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1435-1.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2462.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2427.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-09.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-05-20 13:23:29
  • Multiple Updates
2014-05-17 17:19:54
  • First insertion