Executive Summary

Summary
Title ImageMagick vulnerability
Informations
Name USN-1949-1 First vendor Publication 2013-09-10
Vendor Ubuntu Last vendor Modification 2013-09-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04 - Ubuntu 12.10

Summary:

ImageMagick could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled decoding GIF image comments. If a user or automated system using ImageMagick were tricked into opening a specially crafted GIF image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.04:
libmagick++5 8:6.7.7.10-5ubuntu2.1
libmagickcore5 8:6.7.7.10-5ubuntu2.1

Ubuntu 12.10:
libmagick++5 8:6.7.7.10-2ubuntu4.1
libmagickcore5 8:6.7.7.10-2ubuntu4.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1949-1
CVE-2013-4298

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-5ubuntu2.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-2ubuntu4.1

Original Source

Url : http://www.ubuntu.com/usn/USN-1949-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18765
 
Oval ID: oval:org.mitre.oval:def:18765
Title: USN-1949-1 -- imagemagick vulnerability
Description: ImageMagick could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1949-1
CVE-2013-4298
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Product(s): imagemagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20043
 
Oval ID: oval:org.mitre.oval:def:20043
Title: DSA-2750-1 imagemagick - buffer overflow
Description: Anton Kortunov reported a heap corruption in ImageMagick, a program collection and library for converting and manipulating image files. Crafted GIF files could cause ImageMagick to crash, potentially leading to arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-2750-1
CVE-2013-4298
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): imagemagick
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 482

Nessus® Vulnerability Scanner

Date Description
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-09.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote Windows host contains an application that is affected by a memory ...
File : imagemagick_6_7_8_8.nasl - Type : ACT_GATHER_INFO
2013-09-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1949-1.nasl - Type : ACT_GATHER_INFO
2013-09-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2750.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 12:02:27
  • Multiple Updates
2013-09-11 21:22:46
  • Multiple Updates
2013-09-11 00:22:48
  • Multiple Updates
2013-09-10 17:21:58
  • First insertion