Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title ImageMagick vulnerabilities
Informations
Name USN-2132-1 First vendor Publication 2014-03-06
Vendor Ubuntu Last vendor Modification 2014-03-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10 - Ubuntu 12.10 - Ubuntu 12.04 LTS

Summary:

ImageMagick could be made to crash or run programs if it opened a specially crafted image file.

Software Description: - imagemagick: Image manipulation programs and library

Details:

Aleksis Kauppinen, Joonas Kuorilehto and Tuomas Parttimaa discovered that ImageMagick incorrectly handled certain restart markers in JPEG images. If a user or automated system using ImageMagick were tricked into opening a specially crafted JPEG image, an attacker could exploit this to cause memory consumption, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS. (CVE-2012-0260)

It was discovered that ImageMagick incorrectly handled decoding certain PSD images. If a user or automated system using ImageMagick were tricked into opening a specially crafted PSD image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program. (CVE-2014-1958, CVE-2014-2030)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.10:
libmagick++5 8:6.7.7.10-5ubuntu3.1
libmagickcore5 8:6.7.7.10-5ubuntu3.1

Ubuntu 12.10:
libmagick++5 8:6.7.7.10-2ubuntu4.2
libmagickcore5 8:6.7.7.10-2ubuntu4.2

Ubuntu 12.04 LTS:
libmagick++4 8:6.6.9.7-5ubuntu3.3
libmagickcore4 8:6.6.9.7-5ubuntu3.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2132-1
CVE-2012-0260, CVE-2014-1958, CVE-2014-2030

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-5ubuntu3.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-2ubuntu4.2
https://launchpad.net/ubuntu/+source/imagemagick/8:6.6.9.7-5ubuntu3.3

Original Source

Url : http://www.ubuntu.com/usn/USN-2132-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
33 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21013
 
Oval ID: oval:org.mitre.oval:def:21013
Title: RHSA-2012:0545: ImageMagick security and bug fix update (Moderate)
Description: The JPEGWarningHandler function in coders/jpeg.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (memory consumption) via a JPEG image with a crafted sequence of restart markers.
Family: unix Class: patch
Reference(s): RHSA-2012:0545-00
CESA-2012:0545
CVE-2012-0247
CVE-2012-0248
CVE-2012-0260
Version: 42
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): ImageMagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22948
 
Oval ID: oval:org.mitre.oval:def:22948
Title: ELSA-2012:0545: ImageMagick security and bug fix update (Moderate)
Description: The JPEGWarningHandler function in coders/jpeg.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (memory consumption) via a JPEG image with a crafted sequence of restart markers.
Family: unix Class: patch
Reference(s): ELSA-2012:0545-00
CVE-2012-0247
CVE-2012-0248
CVE-2012-0260
Version: 17
Platform(s): Oracle Linux 5
Product(s): ImageMagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23562
 
Oval ID: oval:org.mitre.oval:def:23562
Title: USN-2132-1 -- imagemagick vulnerabilities
Description: ImageMagick could be made to crash or run programs if it opened a specially crafted image file.
Family: unix Class: patch
Reference(s): USN-2132-1
CVE-2012-0260
CVE-2014-1958
CVE-2014-2030
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): imagemagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23905
 
Oval ID: oval:org.mitre.oval:def:23905
Title: DSA-2898-1 imagemagick - security update
Description: Several buffer overflows were found in Imagemagick, a suite of image manipulation programs. Processing malformed PSD files could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2898-1
CVE-2014-1947
CVE-2014-1958
CVE-2014-2030
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): imagemagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27632
 
Oval ID: oval:org.mitre.oval:def:27632
Title: DEPRECATED: ELSA-2012-0545 -- ImageMagick security and bug fix update (moderate)
Description: [6.2.8.0-15.el5] - Fix for PostScript conversion was incomplete, as larger documents would end up being cropped without the -g option (797364) [6.2.8.0-14.el5] - Add fix for CVE-2012-0247 CVE-2012-0248 CVE-2012-1185 CVE-2012-1186 - Add fix for CVE-2012-0259 CVE-2012-0260 CVE-2012-1798 [6.2.8.0-13.el5] - Fix PostScript conversion failing with /undefinedfilename (797364)
Family: unix Class: patch
Reference(s): ELSA-2012-0545
CVE-2012-0247
CVE-2012-0248
CVE-2012-0260
Version: 4
Platform(s): Oracle Linux 5
Product(s): ImageMagick
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 483
Application 1
Os 4
Os 1
Os 4
Os 1
Os 2
Os 1
Os 2
Os 1
Os 2

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2462-2 (imagemagick - several vulnerabilities)
File : nvt/deb_2462_2.nasl
2012-08-10 Name : FreeBSD Ports: ImageMagick
File : nvt/freebsd_ImageMagick7.nasl
2012-08-03 Name : Mandriva Update for imagemagick MDVSA-2012:077 (imagemagick)
File : nvt/gb_mandriva_MDVSA_2012_077.nasl
2012-08-03 Name : Mandriva Update for imagemagick MDVSA-2012:078 (imagemagick)
File : nvt/gb_mandriva_MDVSA_2012_078.nasl
2012-07-30 Name : CentOS Update for ImageMagick CESA-2012:0544 centos6
File : nvt/gb_CESA-2012_0544_ImageMagick_centos6.nasl
2012-07-30 Name : CentOS Update for ImageMagick CESA-2012:0545 centos5
File : nvt/gb_CESA-2012_0545_ImageMagick_centos5.nasl
2012-07-09 Name : RedHat Update for ImageMagick RHSA-2012:0544-01
File : nvt/gb_RHSA-2012_0544-01_ImageMagick.nasl
2012-05-08 Name : RedHat Update for ImageMagick RHSA-2012:0545-01
File : nvt/gb_RHSA-2012_0545-01_ImageMagick.nasl

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-105.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_imagemagick_20140731.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_imagemagick_20130924.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-336.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-206.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-310.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-09.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4969.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2898.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2132-1.nasl - Type : ACT_GATHER_INFO
2014-02-27 Name : The remote Windows host contains an application that is affected by a multipl...
File : imagemagick_6_8_8_5.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-76.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0545.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0544.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ImageMagick-120427.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-078.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120507_ImageMagick_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120507_ImageMagick_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-8104.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5140dc69b65e11e19425001b21614864.nasl - Type : ACT_GATHER_INFO
2012-06-05 Name : The remote Windows host contains an application that is affected by multiple ...
File : imagemagick_6_7_6_3.nasl - Type : ACT_GATHER_INFO
2012-05-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-077.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0545.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0544.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0545.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0544.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2462.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-03-08 13:21:10
  • Multiple Updates
2014-03-06 21:19:31
  • First insertion