Executive Summary

Summary
Title ImageMagick security update
Informations
Name RHSA-2005:070 First vendor Publication 2005-03-23
Vendor RedHat Last vendor Modification 2005-03-23
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated ImageMagick packages that fix a heap based buffer overflow are now available.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

ImageMagick is an image display and manipulation tool for the X Window System.

Andrei Nigmatulin discovered a heap based buffer overflow flaw in the ImageMagick image handler. An attacker could create a carefully crafted Photoshop Document (PSD) image in such a way that it would cause ImageMagick to execute arbitrary code when processing the image. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0005 to this issue.

A format string bug was found in the way ImageMagick handles filenames. An attacker could execute arbitrary code on a victim's machine if they were able to trick the victim into opening a file with a specially crafted name.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0397 to this issue.

A bug was found in the way ImageMagick handles TIFF tags. It is possible that a TIFF image file with an invalid tag could cause ImageMagick to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0759 to this issue.

A bug was found in ImageMagick's TIFF decoder. It is possible that a specially crafted TIFF image file could cause ImageMagick to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0760 to this issue.

A bug was found in the way ImageMagick parses PSD files. It is possible that a specially crafted PSD file could cause ImageMagick to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0761 to this issue.

A heap overflow bug was found in ImageMagick's SGI parser. It is possible that an attacker could execute arbitrary code by tricking a user into opening a specially crafted SGI image file. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0762 to this issue.

Users of ImageMagick should upgrade to these updated packages, which contain backported patches, and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

145111 - CAN-2005-0005 buffer overflow in ImageMagick 150185 - CAN-2005-0397 ImageMagick format string flaw 150312 - CAN-2005-0759 Denial of Service in .tiff images with invalid TAG 150315 - CAN-2005-0760 Accessing memory outside of image during decoding of TIFF 150323 - CAN-2005-0761 Bug in parsing PSD files 150327 - CAN-2005-0762 Buffer overflow in SGI parser

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-070.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10302
 
Oval ID: oval:org.mitre.oval:def:10302
Title: Format string vulnerability in the SetImageInfo function in image.c for ImageMagick before 6.0.2.5 may allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in a filename argument to convert, which may be called by other web applications.
Description: Format string vulnerability in the SetImageInfo function in image.c for ImageMagick before 6.0.2.5 may allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in a filename argument to convert, which may be called by other web applications.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0397
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11022
 
Oval ID: oval:org.mitre.oval:def:11022
Title: ImageMagick before 6.0 allows remote attackers to cause a denial of service (application crash) via a TIFF image with an invalid tag.
Description: ImageMagick before 6.0 allows remote attackers to cause a denial of service (application crash) via a TIFF image with an invalid tag.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0759
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11150
 
Oval ID: oval:org.mitre.oval:def:11150
Title: Unknown vulnerability in ImageMagick before 6.1.8 allows remote attackers to cause a denial of service (application crash) via a crafted PSD file.
Description: Unknown vulnerability in ImageMagick before 6.1.8 allows remote attackers to cause a denial of service (application crash) via a crafted PSD file.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0761
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11184
 
Oval ID: oval:org.mitre.oval:def:11184
Title: The TIFF decoder in ImageMagick before 6.0 allows remote attackers to cause a denial of service (crash) via a crafted TIFF file.
Description: The TIFF decoder in ImageMagick before 6.0 allows remote attackers to cause a denial of service (crash) via a crafted TIFF file.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0760
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9736
 
Oval ID: oval:org.mitre.oval:def:9736
Title: Heap-based buffer overflow in the SGI parser in ImageMagick before 6.0 allows remote attackers to execute arbitrary code via a crafted SGI image file.
Description: Heap-based buffer overflow in the SGI parser in ImageMagick before 6.0 allows remote attackers to execute arbitrary code via a crafted SGI image file.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0762
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9925
 
Oval ID: oval:org.mitre.oval:def:9925
Title: Double free vulnerability in the Adobe Acrobat Reader Plugin before 8.0.0, as used in Mozilla Firefox 1.5.0.7, allows remote attackers to execute arbitrary code by causing an error via a javascript: URI call to document.write in the (1) FDF, (2) XML, or (3) XFDF AJAX request parameters.
Description: Heap-based buffer overflow in psd.c for ImageMagick 6.1.0, 6.1.7, and possibly earlier versions allows remote attackers to execute arbitrary code via a .PSD image file with a large number of layers.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0005
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 37
Application 1
Os 11
Os 8
Os 8

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-26 (imagemagick)
File : nvt/glsa_200501_26.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-37 (GraphicsMagick)
File : nvt/glsa_200501_37.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-11 (ImageMagick)
File : nvt/glsa_200503_11.nasl
2008-09-04 Name : FreeBSD Ports: ImageMagick
File : nvt/freebsd_ImageMagick.nasl
2008-09-04 Name : FreeBSD Ports: ImageMagick
File : nvt/freebsd_ImageMagick0.nasl
2008-01-17 Name : Debian Security Advisory DSA 646-1 (imagemagick)
File : nvt/deb_646_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 702-1 (imagemagick)
File : nvt/deb_702_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
15114 ImageMagick TIFF File DoS

15113 ImageMagick PSD File DoS

15112 ImageMagic SGI Parser Overflow

15111 ImageMagick TIFF Invalid Tag DoS

14372 ImageMagick Filename Handling Format String

13028 ImageMagick PSD Image Decoding Module Overflow

Nessus® Vulnerability Scanner

Date Description
2006-01-29 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-024.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-90-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-62-1.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-235.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_597e2bee68ea11d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_713c39138c2b11d9b58c0001020eed82.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-234.nasl - Type : ACT_GATHER_INFO
2005-04-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-702.nasl - Type : ACT_GATHER_INFO
2005-04-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-065.nasl - Type : ACT_GATHER_INFO
2005-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-070.nasl - Type : ACT_GATHER_INFO
2005-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-320.nasl - Type : ACT_GATHER_INFO
2005-03-24 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_017.nasl - Type : ACT_GATHER_INFO
2005-03-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-11.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-071.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-37.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-26.nasl - Type : ACT_GATHER_INFO
2005-01-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-646.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:48:58
  • Multiple Updates