Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title ImageMagick vulnerabilities
Informations
Name USN-3711-1 First vendor Publication 2018-07-11
Vendor Ubuntu Last vendor Modification 2018-07-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 17.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description: - imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS:
imagemagick 8:6.9.7.4+dfsg-16ubuntu6.3
imagemagick-6.q16 8:6.9.7.4+dfsg-16ubuntu6.3
libmagick++-6.q16-7 8:6.9.7.4+dfsg-16ubuntu6.3
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.3
libmagickcore-6.q16-3-extra 8:6.9.7.4+dfsg-16ubuntu6.3

Ubuntu 17.10:
imagemagick 8:6.9.7.4+dfsg-16ubuntu2.3
imagemagick-6.q16 8:6.9.7.4+dfsg-16ubuntu2.3
libmagick++-6.q16-7 8:6.9.7.4+dfsg-16ubuntu2.3
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-16ubuntu2.3
libmagickcore-6.q16-3-extra 8:6.9.7.4+dfsg-16ubuntu2.3

Ubuntu 16.04 LTS:
imagemagick 8:6.8.9.9-7ubuntu5.12
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.12
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.12
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.12
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.12

Ubuntu 14.04 LTS:
imagemagick 8:6.7.7.10-6ubuntu3.12
libmagick++5 8:6.7.7.10-6ubuntu3.12
libmagickcore5 8:6.7.7.10-6ubuntu3.12
libmagickcore5-extra 8:6.7.7.10-6ubuntu3.12

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3711-1
CVE-2018-12599, CVE-2018-12600, CVE-2018-13153

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.7.4+dfsg-16ubuntu6.3
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.7.4+dfsg-16ubuntu2.3
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.12
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-6ubuntu3.12

Original Source

Url : http://www.ubuntu.com/usn/USN-3711-1

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-772 Missing Release of Resource after Effective Lifetime

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1290.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1291.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4245.nasl - Type : ACT_GATHER_INFO
2018-06-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1394.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-01-08 00:18:59
  • First insertion