Executive Summary

Summary
Title ImageMagick security update
Informations
Name RHSA-2005:320 First vendor Publication 2005-03-23
Vendor RedHat Last vendor Modification 2005-03-23
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated ImageMagick packages that fix a format string bug are now available for Red Hat Enterprise Linux 4.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

ImageMagick(TM) is an image display and manipulation tool for the X Window System which can read and write multiple image formats.

A format string bug was found in the way ImageMagick handles filenames. An attacker could execute arbitrary code on a victim's machine if they were able to trick the victim into opening a file with a specially crafted name. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0397 to this issue.

Additionally, a bug was fixed which caused ImageMagick(TM) to occasionally segfault when writing TIFF images to standard output.

Users of ImageMagick should upgrade to these updated packages, which contain a backported patch, and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

142045 - Segmentation fault on conversion to TIFF (possible libtiff bug) 150185 - CAN-2005-0397 ImageMagick format string flaw

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-320.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10302
 
Oval ID: oval:org.mitre.oval:def:10302
Title: Format string vulnerability in the SetImageInfo function in image.c for ImageMagick before 6.0.2.5 may allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in a filename argument to convert, which may be called by other web applications.
Description: Format string vulnerability in the SetImageInfo function in image.c for ImageMagick before 6.0.2.5 may allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in a filename argument to convert, which may be called by other web applications.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0397
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-11 (ImageMagick)
File : nvt/glsa_200503_11.nasl
2008-09-04 Name : FreeBSD Ports: ImageMagick
File : nvt/freebsd_ImageMagick.nasl
2008-01-17 Name : Debian Security Advisory DSA 702-1 (imagemagick)
File : nvt/deb_702_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
14372 ImageMagick Filename Handling Format String

Nessus® Vulnerability Scanner

Date Description
2006-01-29 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-024.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-90-1.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-235.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_713c39138c2b11d9b58c0001020eed82.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-234.nasl - Type : ACT_GATHER_INFO
2005-04-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-702.nasl - Type : ACT_GATHER_INFO
2005-04-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-065.nasl - Type : ACT_GATHER_INFO
2005-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-070.nasl - Type : ACT_GATHER_INFO
2005-03-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-320.nasl - Type : ACT_GATHER_INFO
2005-03-24 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_017.nasl - Type : ACT_GATHER_INFO
2005-03-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-11.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:11
  • Multiple Updates