Executive Summary

Summary
Title ImageMagick vulnerabilities
Informations
Name USN-3363-1 First vendor Publication 2017-07-24
Vendor Ubuntu Last vendor Modification 2017-07-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description: - imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
imagemagick 8:6.9.7.4+dfsg-3ubuntu1.2
imagemagick-6.q16 8:6.9.7.4+dfsg-3ubuntu1.2
libmagick++-6.q16-7 8:6.9.7.4+dfsg-3ubuntu1.2
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-3ubuntu1.2

Ubuntu 16.04 LTS:
imagemagick 8:6.8.9.9-7ubuntu5.8
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.8
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.8
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.8

Ubuntu 14.04 LTS:
imagemagick 8:6.7.7.10-6ubuntu3.8
libmagick++5 8:6.7.7.10-6ubuntu3.8
libmagickcore5 8:6.7.7.10-6ubuntu3.8

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3363-1
CVE-2017-10928, CVE-2017-11141, CVE-2017-11170, CVE-2017-11188,
CVE-2017-11352, CVE-2017-11360, CVE-2017-11447, CVE-2017-11448,
CVE-2017-11449, CVE-2017-11450, CVE-2017-11478, CVE-2017-9261,
CVE-2017-9262, CVE-2017-9405, CVE-2017-9407, CVE-2017-9409,
CVE-2017-9439, CVE-2017-9440, CVE-2017-9501

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.7.4+dfsg-3ubuntu1.2
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.8
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-6ubuntu3.8

Original Source

Url : http://www.ubuntu.com/usn/USN-3363-1

CWE : Common Weakness Enumeration

% Id Name
77 % CWE-772 Missing Release of Resource after Effective Lifetime
8 % CWE-617 Reachable Assertion
8 % CWE-200 Information Exposure
8 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 581
Os 4
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4040.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1257.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1258.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-3a568adb31.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-8f27031c8f.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1081.nasl - Type : ACT_GATHER_INFO
2017-08-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-971.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2199-1.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2176-1.nasl - Type : ACT_GATHER_INFO
2017-08-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3363-2.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3363-1.nasl - Type : ACT_GATHER_INFO
2017-07-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3914.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-1000.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : An application installed on the remote Windows host is affected by multiple v...
File : imagemagick_7_0_5_8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-01-08 00:18:56
  • First insertion