Debian DSA-4032-1 : imagemagick - security update

high Nessus Plugin ID 104504

Synopsis

The remote Debian host is missing a security-related update.

Description

This update fixes several vulnerabilities in imagemagick: Various memory handling problems and cases of missing or incomplete input sanitising may result in denial of service, memory disclosure or the execution of arbitrary code if malformed GIF, TTF, SVG, TIFF, PCX, JPG or SFW files are processed.

Solution

Upgrade the imagemagick packages.

For the stable distribution (stretch), these problems have been fixed in version 8:6.9.7.4+dfsg-11+deb9u3.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873134

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873099

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878508

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878507

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876097

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878527

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876488

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878562

https://packages.debian.org/source/stretch/imagemagick

https://www.debian.org/security/2017/dsa-4032

Plugin Details

Severity: High

ID: 104504

File Name: debian_DSA-4032.nasl

Version: 3.4

Type: local

Agent: unix

Published: 11/13/2017

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:imagemagick, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 11/12/2017

Reference Information

CVE: CVE-2017-12983, CVE-2017-13134, CVE-2017-13758, CVE-2017-13769, CVE-2017-14224, CVE-2017-14607, CVE-2017-14682, CVE-2017-14989, CVE-2017-15277

DSA: 4032