Executive Summary

Summary
Title ImageMagick vulnerabilities
Informations
Name USN-2990-1 First vendor Publication 2016-06-02
Vendor Ubuntu Last vendor Modification 2016-06-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description: - imagemagick: Image manipulation programs and library

Details:

Nikolay Ermishkin and Stewie discovered that ImageMagick incorrectly sanitized untrusted input. A remote attacker could use these issues to execute arbitrary code. These issues are known as "ImageTragick". This update disables problematic coders via the /etc/ImageMagick-6/policy.xml configuration file. In certain environments the coders may need to be manually re-enabled after making sure that ImageMagick does not process untrusted input. (CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717, CVE-2016-3718)

Bob Friesenhahn discovered that ImageMagick allowed injecting commands via an image file or filename. A remote attacker could use this issue to execute arbitrary code. (CVE-2016-5118)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
imagemagick 8:6.8.9.9-7ubuntu5.1
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.1
imagemagick-common 8:6.8.9.9-7ubuntu5.1
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.1
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.1

Ubuntu 15.10:
imagemagick 8:6.8.9.9-5ubuntu2.1
imagemagick-6.q16 8:6.8.9.9-5ubuntu2.1
imagemagick-common 8:6.8.9.9-5ubuntu2.1
libmagick++-6.q16-5v5 8:6.8.9.9-5ubuntu2.1
libmagickcore-6.q16-2 8:6.8.9.9-5ubuntu2.1

Ubuntu 14.04 LTS:
imagemagick 8:6.7.7.10-6ubuntu3.1
imagemagick-common 8:6.7.7.10-6ubuntu3.1
libmagick++5 8:6.7.7.10-6ubuntu3.1
libmagickcore5 8:6.7.7.10-6ubuntu3.1

Ubuntu 12.04 LTS:
imagemagick 8:6.6.9.7-5ubuntu3.4
imagemagick-common 8:6.6.9.7-5ubuntu3.4
libmagick++4 8:6.6.9.7-5ubuntu3.4
libmagickcore4 8:6.6.9.7-5ubuntu3.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2990-1
CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717,
CVE-2016-3718, CVE-2016-5118

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-5ubuntu2.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-6ubuntu3.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.6.9.7-5ubuntu3.4

Original Source

Url : http://www.ubuntu.com/usn/USN-2990-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-20 Improper Input Validation
20 % CWE-284 Access Control (Authorization) Issues
20 % CWE-264 Permissions, Privileges, and Access Controls
20 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 42
Application 516
Application 1
Application 1
Os 4
Os 2
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 3
Os 2
Os 1

Snort® IPS/IDS

Date Description
2017-04-12 ImageMagick magick vector graphics ephemeral access attempt
RuleID : 41902 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics ephemeral access attempt
RuleID : 41901 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics ephemeral access attempt
RuleID : 41900 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics ephemeral access attempt
RuleID : 41899 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics ephemeral access attempt
RuleID : 41898 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics ephemeral access attempt
RuleID : 41897 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics msl access attempt
RuleID : 41894 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics msl access attempt
RuleID : 41893 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics msl access attempt
RuleID : 41892 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics msl access attempt
RuleID : 41891 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics msl access attempt
RuleID : 41890 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics msl access attempt
RuleID : 41889 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick mvg label arbitrary file read attempt
RuleID : 41888 - Revision : 1 - Type : SERVER-OTHER
2017-04-12 ImageMagick mvg label arbitrary file read attempt
RuleID : 41887 - Revision : 1 - Type : SERVER-OTHER
2017-04-12 ImageMagick mvg label arbitrary file read attempt
RuleID : 41886 - Revision : 1 - Type : SERVER-OTHER
2017-04-12 ImageMagick mvg label arbitrary file read attempt
RuleID : 41885 - Revision : 1 - Type : SERVER-OTHER
2017-04-12 ImageMagick mvg label arbitrary file read attempt
RuleID : 41884 - Revision : 1 - Type : SERVER-OTHER
2017-04-12 ImageMagick mvg label arbitrary file read attempt
RuleID : 41883 - Revision : 1 - Type : SERVER-OTHER
2017-04-06 ImageMagick mvg processing command server side request forgery attempt
RuleID : 41809 - Revision : 2 - Type : FILE-IMAGE
2017-04-06 ImageMagick mvg processing command server side request forgery attempt
RuleID : 41808 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39097 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39096 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39095 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39094 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39093 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39092 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39091 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39090 - Revision : 2 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39006 - Revision : 3 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39005 - Revision : 3 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39004 - Revision : 3 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39003 - Revision : 3 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39002 - Revision : 3 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39001 - Revision : 3 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39000 - Revision : 3 - Type : FILE-IMAGE
2016-06-17 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38948 - Revision : 4 - Type : FILE-IMAGE
2016-06-17 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38947 - Revision : 4 - Type : FILE-IMAGE
2016-06-17 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38946 - Revision : 4 - Type : FILE-IMAGE
2016-06-17 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38945 - Revision : 4 - Type : FILE-IMAGE
2016-06-14 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38871 - Revision : 5 - Type : FILE-IMAGE
2016-06-07 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38744 - Revision : 7 - Type : FILE-IMAGE
2016-06-07 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38743 - Revision : 6 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2018-06-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1401.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1029.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1021.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3746.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1430.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-21.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1610-1.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7a878ed298.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-40ccaff4d1.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0d90ead5d7.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL82747025.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-757.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-716.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-717.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160617_ImageMagick_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1570-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1237.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1237.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1237.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-700.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-694.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-693.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-500.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2990-1.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-502.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3591.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-152-01.nasl - Type : ACT_GATHER_INFO
2016-05-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-484.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-486.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-602.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3580.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL61974123.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL29154575.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL25102203.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL10550253.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1275-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The PHP application running on the remote web server is affected by multiple ...
File : wordpress_4_5_2.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-132-01.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-699.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL03151140.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160509_ImageMagick_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0726.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0726.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0726.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1260-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-574.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-569.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0d724b05687f45279c03af34d3b094ec.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Windows host has an application installed that is affected by mult...
File : imagemagick_7_0_1_1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-06-10 21:38:31
  • Multiple Updates
2016-06-04 13:27:52
  • Multiple Updates
2016-06-02 17:20:43
  • First insertion