Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title ImageMagick vulnerabilities
Informations
Name USN-3785-1 First vendor Publication 2018-10-04
Vendor Ubuntu Last vendor Modification 2018-10-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description: - imagemagick: Image manipulation programs and library

Details:

Due to a large number of issues discovered in GhostScript that prevent it from being used by ImageMagick safely, this update includes a default policy change that disables support for the Postscript and PDF formats in ImageMagick. This policy can be overridden if necessary by using an alternate ImageMagick policy configuration.

It was discovered that several memory leaks existed when handling certain images in ImageMagick. An attacker could use this to cause a denial of service. (CVE-2018-14434, CVE-2018-14435, CVE-2018-14436, CVE-2018-14437, CVE-2018-16640, CVE-2018-16750)

It was discovered that ImageMagick did not properly initialize a variable before using it when processing MAT images. An attacker could use this to cause a denial of service or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-14551)

It was discovered that an information disclosure vulnerability existed in ImageMagick when processing XBM images. An attacker could use this to expose sensitive information. (CVE-2018-16323)

It was discovered that an out-of-bounds write vulnerability existed in ImageMagick when handling certain images. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2018-16642)

It was discovered that ImageMagick did not properly check for errors in some situations. An attacker could use this to cause a denial of service. (CVE-2018-16643)

It was discovered that ImageMagick did not properly validate image meta data in some situations. An attacker could use this to cause a denial of service. (CVE-2018-16644)

It was discovered that ImageMagick did not prevent excessive memory allocation when handling certain image types. An attacker could use this to cause a denial of service. (CVE-2018-16645)

Sergej Schumilo and Cornelius Aschermann discovered that ImageMagick did not properly check for NULL in some situations when processing PNG images. An attacker could use this to cause a denial of service. (CVE-2018-16749)

USN-3681-1 fixed vulnerabilities in Imagemagick. Unfortunately, the fix for CVE-2017-13144 introduced a regression in ImageMagick in Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. This update reverts the fix for CVE-2017-13144 for those releases.

We apologize for the inconvenience.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS:
imagemagick 8:6.9.7.4+dfsg-16ubuntu6.4
imagemagick-6.q16 8:6.9.7.4+dfsg-16ubuntu6.4
libmagick++-6.q16-7 8:6.9.7.4+dfsg-16ubuntu6.4
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.4
libmagickcore-6.q16-3-extra 8:6.9.7.4+dfsg-16ubuntu6.4

Ubuntu 16.04 LTS:
imagemagick 8:6.8.9.9-7ubuntu5.13
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.13
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.13
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.13
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.13

Ubuntu 14.04 LTS:
imagemagick 8:6.7.7.10-6ubuntu3.13
libmagick++5 8:6.7.7.10-6ubuntu3.13
libmagickcore5 8:6.7.7.10-6ubuntu3.13
libmagickcore5-extra 8:6.7.7.10-6ubuntu3.13

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3785-1
CVE-2018-14434, CVE-2018-14435, CVE-2018-14436, CVE-2018-14437,
CVE-2018-14551, CVE-2018-16323, CVE-2018-16640, CVE-2018-16642,
CVE-2018-16643, CVE-2018-16644, CVE-2018-16645, CVE-2018-16749,
CVE-2018-16750, https://launchpad.net/bugs/1793485

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.7.4+dfsg-16ubuntu6.4
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.13
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-6ubuntu3.13

Original Source

Url : http://www.ubuntu.com/usn/USN-3785-1

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-772 Missing Release of Resource after Effective Lifetime
14 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
7 % CWE-770 Allocation of Resources Without Limits or Throttling
7 % CWE-476 NULL Pointer Dereference
7 % CWE-252 Unchecked Return Value
7 % CWE-200 Information Exposure
7 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
7 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 633
Os 6
Os 2

Snort® IPS/IDS

Date Description
2020-01-03 Imagemagick XBM tranformation information leak attempt
RuleID : 52312 - Revision : 1 - Type : FILE-IMAGE
2019-02-21 Imagemagick XBM tranformation information leak attempt
RuleID : 48937 - Revision : 1 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2018-10-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4316.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-1530.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4040.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201711-07.nasl - Type : ACT_GATHER_INFO
2017-11-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4019.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1081.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-10-05 05:17:49
  • First insertion