Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title ImageMagick vulnerabilities
Informations
Name USN-3222-1 First vendor Publication 2017-03-08
Vendor Ubuntu Last vendor Modification 2017-03-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description: - imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10:
imagemagick 8:6.8.9.9-7ubuntu8.4
imagemagick-6.q16 8:6.8.9.9-7ubuntu8.4
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu8.4
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu8.4
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu8.4

Ubuntu 16.04 LTS:
imagemagick 8:6.8.9.9-7ubuntu5.5
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.5
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.5
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.5
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.5

Ubuntu 14.04 LTS:
imagemagick 8:6.7.7.10-6ubuntu3.5
libmagick++5 8:6.7.7.10-6ubuntu3.5
libmagickcore5 8:6.7.7.10-6ubuntu3.5
libmagickcore5-extra 8:6.7.7.10-6ubuntu3.5

Ubuntu 12.04 LTS:
imagemagick 8:6.6.9.7-5ubuntu3.8
libmagick++4 8:6.6.9.7-5ubuntu3.8
libmagickcore4 8:6.6.9.7-5ubuntu3.8
libmagickcore4-extra 8:6.6.9.7-5ubuntu3.8

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3222-1
CVE-2016-10062, CVE-2016-10144, CVE-2016-10145, CVE-2016-10146,
CVE-2016-8707, CVE-2017-5506, CVE-2017-5507, CVE-2017-5508,
CVE-2017-5510, CVE-2017-5511

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu8.4
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.5
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-6ubuntu3.5
https://launchpad.net/ubuntu/+source/imagemagick/8:6.6.9.7-5ubuntu3.8

Original Source

Url : http://www.ubuntu.com/usn/USN-3222-1

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10 % CWE-772 Missing Release of Resource after Effective Lifetime
10 % CWE-415 Double Free
10 % CWE-399 Resource Management Errors
10 % CWE-388 Error Handling
10 % CWE-284 Access Control (Authorization) Issues
10 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 556
Os 3

Snort® IPS/IDS

Date Description
2017-01-06 ImageMagick LibTIFF invalid SamplesPerPixel buffer overflow attempt
RuleID : 40915 - Revision : 2 - Type : FILE-IMAGE
2017-01-06 ImageMagick LibTIFF invalid SamplesPerPixel buffer overflow attempt
RuleID : 40914 - Revision : 2 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2017-09-20 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-3a568adb31.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-8f27031c8f.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_50776801418311e7b291b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-868.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3222-1.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-303.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0586-1.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3799.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0529-1.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-09.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-214.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-212.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-807.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-14.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3258-1.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3256-1.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1512.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-756.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote Windows host has an application installed that is affected by mult...
File : imagemagick_7_0_1_10.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-11-04 09:25:51
  • Multiple Updates
2017-03-10 13:24:48
  • Multiple Updates
2017-03-08 17:23:28
  • First insertion