Executive Summary

Summary
Title ImageMagick: Multiple vulnerabilities
Informations
Name GLSA-201611-21 First vendor Publication 2016-11-30
Vendor Gentoo Last vendor Modification 2016-11-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in ImageMagick, the worst of which allows remote attackers to execute arbitrary code.

Background

ImageMagick is a collection of tools and libraries for many image formats.

Description

Multiple vulnerabilities have been discovered in ImageMagick. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All ImageMagick users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.9.6.2"

References

[ 1 ] CVE-2016-3714
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3714
[ 2 ] CVE-2016-3715
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3715
[ 3 ] CVE-2016-3716
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3716
[ 4 ] CVE-2016-3717
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3717
[ 5 ] CVE-2016-3718
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3718
[ 6 ] CVE-2016-5010
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5010
[ 7 ] CVE-2016-5842
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5842
[ 8 ] CVE-2016-6491
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6491
[ 9 ] CVE-2016-7799
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7799
[ 10 ] CVE-2016-7906
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7906

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-21

Original Source

Url : http://security.gentoo.org/glsa/glsa-201611-21.xml

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-125 Out-of-bounds Read
20 % CWE-20 Improper Input Validation
10 % CWE-416 Use After Free
10 % CWE-284 Access Control (Authorization) Issues
10 % CWE-264 Permissions, Privileges, and Access Controls
10 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 548
Os 4
Os 2
Os 1
Os 1
Os 3
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 2
Os 1

Snort® IPS/IDS

Date Description
2017-07-06 ImageMagick SyncExifProfile out-of-bounds memory read attempt
RuleID : 43098 - Revision : 1 - Type : FILE-IMAGE
2017-07-06 ImageMagick SyncExifProfile out-of-bounds memory read attempt
RuleID : 43097 - Revision : 1 - Type : FILE-IMAGE
2017-07-06 ImageMagick SyncExifProfile out-of-bounds memory read attempt
RuleID : 43096 - Revision : 1 - Type : FILE-IMAGE
2017-07-06 ImageMagick SyncExifProfile out-of-bounds memory read attempt
RuleID : 43095 - Revision : 1 - Type : FILE-IMAGE
2017-04-12 ImageMagick magick vector graphics ephemeral access attempt
RuleID : 41902 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics ephemeral access attempt
RuleID : 41901 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics ephemeral access attempt
RuleID : 41900 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics ephemeral access attempt
RuleID : 41899 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics ephemeral access attempt
RuleID : 41898 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics ephemeral access attempt
RuleID : 41897 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics msl access attempt
RuleID : 41894 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics msl access attempt
RuleID : 41893 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics msl access attempt
RuleID : 41892 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics msl access attempt
RuleID : 41891 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics msl access attempt
RuleID : 41890 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics msl access attempt
RuleID : 41889 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick mvg label arbitrary file read attempt
RuleID : 41888 - Revision : 1 - Type : SERVER-OTHER
2017-04-12 ImageMagick mvg label arbitrary file read attempt
RuleID : 41887 - Revision : 1 - Type : SERVER-OTHER
2017-04-12 ImageMagick mvg label arbitrary file read attempt
RuleID : 41886 - Revision : 1 - Type : SERVER-OTHER
2017-04-12 ImageMagick mvg label arbitrary file read attempt
RuleID : 41885 - Revision : 1 - Type : SERVER-OTHER
2017-04-12 ImageMagick mvg label arbitrary file read attempt
RuleID : 41884 - Revision : 1 - Type : SERVER-OTHER
2017-04-12 ImageMagick mvg label arbitrary file read attempt
RuleID : 41883 - Revision : 1 - Type : SERVER-OTHER
2017-04-06 ImageMagick mvg processing command server side request forgery attempt
RuleID : 41809 - Revision : 2 - Type : FILE-IMAGE
2017-04-06 ImageMagick mvg processing command server side request forgery attempt
RuleID : 41808 - Revision : 2 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39006 - Revision : 3 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39005 - Revision : 3 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39004 - Revision : 3 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39003 - Revision : 3 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39002 - Revision : 3 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39001 - Revision : 3 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39000 - Revision : 3 - Type : FILE-IMAGE
2016-06-17 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38948 - Revision : 4 - Type : FILE-IMAGE
2016-06-17 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38947 - Revision : 4 - Type : FILE-IMAGE
2016-06-17 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38946 - Revision : 4 - Type : FILE-IMAGE
2016-06-17 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38945 - Revision : 4 - Type : FILE-IMAGE
2016-06-14 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38871 - Revision : 5 - Type : FILE-IMAGE
2016-06-07 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38744 - Revision : 7 - Type : FILE-IMAGE
2016-06-07 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38743 - Revision : 6 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2018-06-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1401.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-3a568adb31.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-8f27031c8f.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1116.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1112.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1021.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3746.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-756.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-21.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2964-1.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3142-1.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3726.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3131-1.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1282.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2667-1.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1242.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2076-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2075-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1784-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1782-1.nasl - Type : ACT_GATHER_INFO
2016-08-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3652.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1016.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-983.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2990-1.nasl - Type : ACT_GATHER_INFO
2016-05-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-484.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-486.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-602.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3580.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL61974123.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL29154575.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL25102203.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL10550253.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1275-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The PHP application running on the remote web server is affected by multiple ...
File : wordpress_4_5_2.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-132-01.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-699.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL03151140.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160509_ImageMagick_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0726.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0726.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0726.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1260-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-574.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-569.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0d724b05687f45279c03af34d3b094ec.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Windows host has an application installed that is affected by mult...
File : imagemagick_7_0_1_1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2017-04-26 12:03:36
  • Multiple Updates
2017-02-08 12:04:22
  • Multiple Updates
2016-12-28 09:23:44
  • Multiple Updates
2016-12-02 13:24:59
  • Multiple Updates
2016-12-01 00:22:20
  • First insertion