Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title imagemagick vulnerabilities
Informations
Name USN-246-1 First vendor Publication 2006-01-24
Vendor Ubuntu Last vendor Modification 2006-01-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog) Ubuntu 5.04 (Hoary Hedgehog) Ubuntu 5.10 (Breezy Badger)

The following packages are affected:

imagemagick

The problem can be corrected by upgrading the affected package to version 5:6.0.2.5-1ubuntu1.6 (for Ubuntu 4.10), 6:6.0.6.2-2.1ubuntu1.2 (for Ubuntu 5.04), or 6:6.2.3.4-1ubuntu1.1 (for Ubuntu 5.10). In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Florian Weimer discovered that the delegate code did not correctly handle file names which embed shell commands (CVE-2005-4601). Daniel Kobras found a format string vulnerability in the SetImageInfo() function (CVE-2006-0082). By tricking a user into processing an image file with a specially crafted file name, these two vulnerabilities could be exploited to execute arbitrary commands with the user's privileges. These vulnerability become particularly critical if malicious images are sent as email attachments and the email client uses imagemagick to convert/display the images (e. g. Thunderbird and Gnus).

In addition, Eero Häkkinen reported a bug in the command line argument processing of the 'display' command. Arguments that contained wildcards and were expanded to several files could trigger a heap overflow. However, there is no known possiblity to exploit this remotely. (http://bugs.debian.org/345595)

Original Source

Url : http://www.ubuntu.com/usn/USN-246-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10353
 
Oval ID: oval:org.mitre.oval:def:10353
Title: The delegate code in ImageMagick 6.2.4.5-0.3 allows remote attackers to execute arbitrary commands via shell metacharacters in a filename that is processed by the display command.
Description: The delegate code in ImageMagick 6.2.4.5-0.3 allows remote attackers to execute arbitrary commands via shell metacharacters in a filename that is processed by the display command.
Family: unix Class: vulnerability
Reference(s): CVE-2005-4601
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10717
 
Oval ID: oval:org.mitre.oval:def:10717
Title: Format string vulnerability in the SetImageInfo function in image.c for ImageMagick 6.2.3 and other versions, and GraphicsMagick, allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a numeric format string specifier such as %d in the file name, a variant of CVE-2005-0397, and as demonstrated using the convert program.
Description: Format string vulnerability in the SetImageInfo function in image.c for ImageMagick 6.2.3 and other versions, and GraphicsMagick, allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a numeric format string specifier such as %d in the file name, a variant of CVE-2005-0397, and as demonstrated using the convert program.
Family: unix Class: vulnerability
Reference(s): CVE-2006-0082
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2009-06-03 Name : Solaris Update for ImageMagick 136882-02
File : nvt/gb_solaris_136882_02.nasl
2009-06-03 Name : Solaris Update for ImageMagick 136883-02
File : nvt/gb_solaris_136883_02.nasl
2009-06-03 Name : Solaris Update for ImageMagick 137038-01
File : nvt/gb_solaris_137038_01.nasl
2009-06-03 Name : Solaris Update for ImageMagick 137039-01
File : nvt/gb_solaris_137039_01.nasl
2009-02-27 Name : Fedora Update for GraphicsMagick FEDORA-2007-1340
File : nvt/gb_fedora_2007_1340_GraphicsMagick_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200602-06 (ImageMagick)
File : nvt/glsa_200602_06.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200602-13 (graphicsmagick)
File : nvt/glsa_200602_13.nasl
2008-01-17 Name : Debian Security Advisory DSA 1213-1 (imagemagick)
File : nvt/deb_1213_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 957-1 (imagemagick)
File : nvt/deb_957_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 957-2 (imagemagick)
File : nvt/deb_957_2.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-045-03 imagemagick
File : nvt/esoft_slk_ssa_2006_045_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
22671 ImageMagick File Name Handling Numeric Format String

22121 ImageMagick Delegate Code Multiple Utility Crafted File Name Arbitrary Shell ...

Various ImageMagick utilities fail to correctly validate image file names. The issue is triggered when specially crafted shell commands are part of the file name provided. It is possible that the flaw may allow execution of arbitrary shell commands, resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1340.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1213.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-957.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0178.nasl - Type : ACT_GATHER_INFO
2006-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-246-1.nasl - Type : ACT_GATHER_INFO
2006-02-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200602-13.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-045-03.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0178.nasl - Type : ACT_GATHER_INFO
2006-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200602-06.nasl - Type : ACT_GATHER_INFO
2006-01-29 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-024.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:03:16
  • Multiple Updates