Executive Summary

Summary
Title ImageMagick security update
Informations
Name RHSA-2007:0015 First vendor Publication 2007-02-15
Vendor RedHat Last vendor Modification 2007-02-15
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated ImageMagick packages that correct several security issues are now available.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

ImageMagick is an image display and manipulation tool for the X Window System that can read and write multiple image formats.

Several security flaws were discovered in the way ImageMagick decodes DCM, PALM, and SGI graphic files. An attacker may be able to execute arbitrary code on a victim's machine if they were able to trick the victim into opening a specially crafted image file (CVE-2006-5456, CVE-2006-5868).

A heap overflow flaw was found in ImageMagick. An attacker may be able to execute arbitrary code on a victim's machine if they were able to trick the victim into opening a specially crafted file (CVE-2006-2440). This issue only affected the version of ImageMagick distributed with Red Hat Enterprise Linux 4.

Users of ImageMagick should upgrade to these updated packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

192278 - CVE-2006-2440 ImageMagick heap overflow 210921 - CVE-2006-5456 Overflows in GraphicsMagick and ImageMagick's DCM and PALM handling routines 217558 - CVE-2006-5868 Insufficient boundary check in ImageMagick's SGIDecode()

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2007-0015.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10612
 
Oval ID: oval:org.mitre.oval:def:10612
Title: Multiple buffer overflows in Imagemagick 6.0 before 6.0.6.2, and 6.2 before 6.2.4.5, has unknown impact and user-assisted attack vectors via a crafted SGI image.
Description: Multiple buffer overflows in Imagemagick 6.0 before 6.0.6.2, and 6.2 before 6.2.4.5, has unknown impact and user-assisted attack vectors via a crafted SGI image.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5868
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9481
 
Oval ID: oval:org.mitre.oval:def:9481
Title: Heap-based buffer overflow in the libMagick componet of ImageMagick 6.0.6.2 might allow attackers to execute arbitrary code via an image index array that triggers the overflow during filename glob expansion by the ExpandFilenames function.
Description: Heap-based buffer overflow in the libMagick componet of ImageMagick 6.0.6.2 might allow attackers to execute arbitrary code via an image index array that triggers the overflow during filename glob expansion by the ExpandFilenames function.
Family: unix Class: vulnerability
Reference(s): CVE-2006-2440
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9765
 
Oval ID: oval:org.mitre.oval:def:9765
Title: Multiple buffer overflows in GraphicsMagick before 1.1.7 and ImageMagick 6.0.7 allow user-assisted attackers to cause a denial of service and possibly execute arbitrary code via (1) a DCM image that is not properly handled by the ReadDCMImage function in coders/dcm.c, or (2) a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c.
Description: Multiple buffer overflows in GraphicsMagick before 1.1.7 and ImageMagick 6.0.7 allow user-assisted attackers to cause a denial of service and possibly execute arbitrary code via (1) a DCM image that is not properly handled by the ReadDCMImage function in coders/dcm.c, or (2) a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5456
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 105
Os 2
Os 2

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for ImageMagick MDKSA-2007:041 (ImageMagick)
File : nvt/gb_mandriva_MDKSA_2007_041.nasl
2009-03-23 Name : Ubuntu Update for imagemagick vulnerabilities USN-422-1
File : nvt/gb_ubuntu_USN_422_1.nasl
2009-02-27 Name : Fedora Update for GraphicsMagick FEDORA-2007-1340
File : nvt/gb_fedora_2007_1340_GraphicsMagick_fc7.nasl
2009-02-27 Name : Fedora Update for ImageMagick FEDORA-2007-414
File : nvt/gb_fedora_2007_414_ImageMagick_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200611-07 (graphicsmagick)
File : nvt/glsa_200611_07.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200611-19 (imagemagick)
File : nvt/glsa_200611_19.nasl
2008-09-04 Name : FreeBSD Ports: ImageMagick
File : nvt/freebsd_ImageMagick5.nasl
2008-01-17 Name : Debian Security Advisory DSA 1168-1 (imagemagick)
File : nvt/deb_1168_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1213-1 (imagemagick)
File : nvt/deb_1213_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1260-1 (imagemagick)
File : nvt/deb_1260_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-066-06 imagemagick
File : nvt/esoft_slk_ssa_2007_066_06.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
29990 ImageMagick ReadPALMImage Function Overflow

A local buffer overflow exists in ImageMagick. The application fails to check boundary conditions in the 'ReadPALMImage()' function resulting in a heap overflow. With a specially crafted request, an attacker can cause a denial of service and possibly execution of arbitrary code, resulting in a loss of availability. In order to exploit this issue an attacker has to persuade the victim to open a malformed PALM image.
29989 ImageMagick coders/dcm.c Unspecified Overflow

28540 ImageMagick libMagick ExpandFilenames Function Filename Expansion Overflow

27951 ImageMagick ReadSGIImage() Function SGI File Processing Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0015.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-2592.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-2239.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-422-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-386-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-372-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-337-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1340.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_ImageMagick-2585.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_ImageMagick-2235.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_GraphicsMagick-2593.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-414.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-066-06.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-223.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_066.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-041.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-193.nasl - Type : ACT_GATHER_INFO
2007-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0015.nasl - Type : ACT_GATHER_INFO
2007-02-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0015.nasl - Type : ACT_GATHER_INFO
2007-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1260.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-155.nasl - Type : ACT_GATHER_INFO
2006-12-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_18e3a5be81f911db95a20012f06707f0.nasl - Type : ACT_GATHER_INFO
2006-11-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200611-19.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200611-07.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1213.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1168.nasl - Type : ACT_GATHER_INFO
2006-01-29 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-024.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:50:22
  • Multiple Updates