Executive Summary

Summary
Title Updated ImageMagick packages fix security vulnerability
Informations
Name RHSA-2004:636 First vendor Publication 2004-12-08
Vendor RedHat Last vendor Modification 2004-12-08
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated ImageMagick packages that fixes a buffer overflow are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

ImageMagick(TM) is an image display and manipulation tool for the X Window System.

A buffer overflow flaw was discovered in the ImageMagick image handler. An attacker could create a carefully crafted image file with an improper EXIF information in such a way that it would cause ImageMagick to execute arbitrary code when processing the image. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0981 to this issue.

David Eisenstein has reported that our previous fix for CAN-2004-0827, a heap overflow flaw, was incomplete. An attacker could create a carefully crafted BMP file in such a way that it could cause ImageMagick to execute arbitrary code when processing the image. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0827 to this issue.

Users of ImageMagick should upgrade to these updated packages, which contain a backported patch, and is not vulnerable to this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info):

138383 - CAN-2004-0981 buffer overflow in ImageMagick's EXIF parser 130807 - CAN-2004-0827 heap overflow in BMP decoder

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2004-636.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10472
 
Oval ID: oval:org.mitre.oval:def:10472
Title: Buffer overflow in the EXIF parsing routine in ImageMagick before 6.1.0 allows remote attackers to execute arbitrary code via a certain image file.
Description: Buffer overflow in the EXIF parsing routine in ImageMagick before 6.1.0 allows remote attackers to execute arbitrary code via a certain image file.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0981
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11123
 
Oval ID: oval:org.mitre.oval:def:11123
Title: Multiple buffer overflows in the ImageMagick graphics library 5.x before 5.4.4, and 6.x before 6.0.6.2, allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via malformed (1) AVI, (2) BMP, or (3) DIB files.
Description: Multiple buffer overflows in the ImageMagick graphics library 5.x before 5.4.4, and 6.x before 6.0.6.2, allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via malformed (1) AVI, (2) BMP, or (3) DIB files.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0827
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 8
Application 18
Application 2
Os 2
Os 11
Os 1
Os 4
Os 2
Os 9
Os 1
Os 3
Os 2
Os 8
Os 5
Os 2

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200411-11 (imagemagick)
File : nvt/glsa_200411_11.nasl
2008-09-04 Name : FreeBSD Ports: ImageMagick
File : nvt/freebsd_ImageMagick1.nasl
2008-09-04 Name : FreeBSD Ports: ImageMagick, ImageMagick-nox11
File : nvt/freebsd_ImageMagick2.nasl
2008-01-17 Name : Debian Security Advisory DSA 547-1 (imagemagic)
File : nvt/deb_547_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 593-1 (imagemagick)
File : nvt/deb_593_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
11166 ImageMagick EXIF Parser Overflow

A remote overflow exists in ImageMagick. The product fails to perform correct boundary checking in the EXIF parsing routine resulting in a buffer overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.
9378 ImageMagick runlength-encoded BMP Image Decoding Overflow

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_eeb1c12833e711d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-10-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-35-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-7-1.nasl - Type : ACT_GATHER_INFO
2004-12-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-636.nasl - Type : ACT_GATHER_INFO
2004-12-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-143.nasl - Type : ACT_GATHER_INFO
2004-11-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-593.nasl - Type : ACT_GATHER_INFO
2004-11-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200411-11.nasl - Type : ACT_GATHER_INFO
2004-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-480.nasl - Type : ACT_GATHER_INFO
2004-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-494.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-547.nasl - Type : ACT_GATHER_INFO
2004-09-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-102.nasl - Type : ACT_GATHER_INFO
2004-08-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_ImageMagick_6062.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:48:48
  • Multiple Updates