Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title ImageMagick security update
Informations
Name RHSA-2016:1237 First vendor Publication 2016-06-16
Vendor RedHat Last vendor Modification 2016-06-16
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for ImageMagick is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

ImageMagick is an image display and manipulation tool for the X Window System that can read and write multiple image formats.

Security Fix(es):

* It was discovered that ImageMagick did not properly sanitize certain input before using it to invoke processes. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. (CVE-2016-5118)

* It was discovered that ImageMagick did not properly sanitize certain input before passing it to the gnuplot delegate functionality. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. (CVE-2016-5239)

* Multiple flaws have been discovered in ImageMagick. A remote attacker could, for example, create specially crafted images that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would result in a memory corruption and, potentially, execution of arbitrary code, a denial of service, or an application crash. (CVE-2015-8896, CVE-2015-8895, CVE-2016-5240, CVE-2015-8897, CVE-2015-8898)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1269553 - CVE-2015-8895 ImageMagick: Integer and buffer overflow in coders/icon.c 1269562 - CVE-2015-8896 ImageMagick: Integer truncation vulnerability in coders/pict.c 1333417 - CVE-2016-5240 ImageMagick: SVG converting issue resulting in DoS 1334188 - CVE-2016-5239 ImageMagick,GraphicsMagick: Gnuplot delegate vulnerability allowing command injection 1340814 - CVE-2016-5118 ImageMagick: Remote code execution via filename 1344264 - CVE-2015-8898 ImageMagick: Prevent NULL pointer access in magick/constitute.c 1344271 - CVE-2015-8897 ImageMagick: Crash due to out of bounds error in SpliceImage

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-1237.html

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-476 NULL Pointer Dereference
20 % CWE-284 Access Control (Authorization) Issues
20 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
20 % CWE-125 Out-of-bounds Read
20 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 42
Application 568
Application 1
Application 1
Os 4
Os 1
Os 1
Os 1
Os 4
Os 2
Os 2
Os 6
Os 2
Os 5
Os 4
Os 2
Os 2
Os 2
Os 3
Os 2

Snort® IPS/IDS

Date Description
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39097 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39096 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39095 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39094 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39093 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39092 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39091 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39090 - Revision : 2 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2018-08-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1456.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1029.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3746.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1430.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3131-1.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL68785753.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL30403302.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1782-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1610-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1784-1.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-984.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-547.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-883.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7a878ed298.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-40ccaff4d1.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0d90ead5d7.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL82747025.nasl - Type : ACT_GATHER_INFO
2016-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-840.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-825.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-757.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-717.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-716.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160617_ImageMagick_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1237.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1237.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1237.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1570-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-700.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-694.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-693.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2990-1.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-502.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-500.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3591.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-152-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-11-04 09:25:49
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-06-17 05:25:12
  • First insertion