Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Updated libcdio packages fix DoS vulnerability
Informations
Name MDVSA-2008:035 First vendor Publication 2008-02-05
Vendor Mandriva Last vendor Modification 2008-02-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities were discovered in the image decoders of ImageMagick. If a user or automated system were tricked into processing malicious DCM, DIB, XBM, XCF, or XWD images, a remote attacker could execute arbitrary code with user privileges.

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2008:035

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
25 % CWE-681 Incorrect Conversion between Numeric Types
25 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10869
 
Oval ID: oval:org.mitre.oval:def:10869
Title: ImageMagick before 6.3.5-9 allows context-dependent attackers to cause a denial of service via a crafted image file that triggers (1) an infinite loop in the ReadDCMImage function, related to ReadBlobByte function calls; or (2) an infinite loop in the ReadXCFImage function, related to ReadBlobMSBLong function calls.
Description: ImageMagick before 6.3.5-9 allows context-dependent attackers to cause a denial of service via a crafted image file that triggers (1) an infinite loop in the ReadDCMImage function, related to ReadBlobByte function calls; or (2) an infinite loop in the ReadXCFImage function, related to ReadBlobMSBLong function calls.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4985
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17691
 
Oval ID: oval:org.mitre.oval:def:17691
Title: USN-523-1 -- imagemagick vulnerabilities
Description: Multiple vulnerabilities were found in the image decoders of ImageMagick.
Family: unix Class: patch
Reference(s): USN-523-1
CVE-2007-4985
CVE-2007-4986
CVE-2007-4987
CVE-2007-4988
Version: 5
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): imagemagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9656
 
Oval ID: oval:org.mitre.oval:def:9656
Title: Sign extension error in the ReadDIBImage function in ImageMagick before 6.3.5-9 allows context-dependent attackers to execute arbitrary code via a crafted width value in an image file, which triggers an integer overflow and a heap-based buffer overflow.
Description: Sign extension error in the ReadDIBImage function in ImageMagick before 6.3.5-9 allows context-dependent attackers to execute arbitrary code via a crafted width value in an image file, which triggers an integer overflow and a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4988
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9963
 
Oval ID: oval:org.mitre.oval:def:9963
Title: Multiple integer overflows in ImageMagick before 6.3.5-9 allow context-dependent attackers to execute arbitrary code via a crafted (1) .dcm, (2) .dib, (3) .xbm, (4) .xcf, or (5) .xwd image file, which triggers a heap-based buffer overflow.
Description: Multiple integer overflows in ImageMagick before 6.3.5-9 allow context-dependent attackers to execute arbitrary code via a crafted (1) .dcm, (2) .dib, (3) .xbm, (4) .xcf, or (5) .xwd image file, which triggers a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4986
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 186
Os 3

OpenVAS Exploits

Date Description
2009-10-13 Name : Debian Security Advisory DSA 1903-1 (graphicsmagick)
File : nvt/deb_1903_1.nasl
2009-08-17 Name : Debian Security Advisory DSA 1858-1 (imagemagick)
File : nvt/deb_1858_1.nasl
2009-04-09 Name : Mandriva Update for ImageMagick MDVSA-2008:035 (ImageMagick)
File : nvt/gb_mandriva_MDVSA_2008_035.nasl
2009-03-23 Name : Ubuntu Update for imagemagick vulnerabilities USN-523-1
File : nvt/gb_ubuntu_USN_523_1.nasl
2009-03-06 Name : RedHat Update for ImageMagick RHSA-2008:0145-01
File : nvt/gb_RHSA-2008_0145-01_ImageMagick.nasl
2009-03-06 Name : RedHat Update for ImageMagick RHSA-2008:0165-01
File : nvt/gb_RHSA-2008_0165-01_ImageMagick.nasl
2009-02-27 Name : CentOS Update for ImageMagick CESA-2008:0145 centos3 i386
File : nvt/gb_CESA-2008_0145_ImageMagick_centos3_i386.nasl
2009-02-27 Name : CentOS Update for ImageMagick CESA-2008:0145 centos3 x86_64
File : nvt/gb_CESA-2008_0145_ImageMagick_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for ImageMagick CESA-2008:0145 centos4 i386
File : nvt/gb_CESA-2008_0145_ImageMagick_centos4_i386.nasl
2009-02-27 Name : CentOS Update for ImageMagick CESA-2008:0145 centos4 x86_64
File : nvt/gb_CESA-2008_0145_ImageMagick_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for ImageMagick CESA-2008:0165-01 centos2 i386
File : nvt/gb_CESA-2008_0165-01_ImageMagick_centos2_i386.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-27 (imagemagick)
File : nvt/glsa_200710_27.nasl
2008-09-04 Name : FreeBSD Ports: ImageMagick, ImageMagick-nox11
File : nvt/freebsd_ImageMagick6.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41332 ImageMagick ReadDCMImage / ReadXCFImage Crafted Image Handling DoS

41331 ImageMagick xwd Module XWD File Handling Overflow

41330 ImageMagick xcf Module XCF File Handling Overflow

41329 ImageMagick xbm Module XBM File Handling Overflow

41328 ImageMagick dib Module DIB File Handling Overflow

41327 ImageMagick dcm Module DCM File Handling Overflow

41326 ImageMagick blob.c ReadBlobString Function Image File Handling Off-by-one

41325 ImageMagick ReadDIBImage Function Image File Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0145.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080416_ImageMagick_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1858.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1903.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-035.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0145.nasl - Type : ACT_GATHER_INFO
2008-04-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0145.nasl - Type : ACT_GATHER_INFO
2008-04-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0165.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-4541.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-523-1.nasl - Type : ACT_GATHER_INFO
2007-11-01 Name : The remote openSUSE host is missing a security update.
File : suse_GraphicsMagick-4539.nasl - Type : ACT_GATHER_INFO
2007-11-01 Name : The remote openSUSE host is missing a security update.
File : suse_ImageMagick-4543.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-27.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f5b29ec071f911dc8c6a00304881ac9a.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:39:11
  • Multiple Updates