Oracle Linux 3 / 4 / 5 : ImageMagick (ELSA-2008-0145)

medium Nessus Plugin ID 67656

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2008:0145 :

Updated ImageMagick packages that correct several security issues are now available for Red Hat Enterprise Linux versions 3, 4, and 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

ImageMagick is an image display and manipulation tool for the X Window System that can read and write multiple image formats.

Several heap-based buffer overflow flaws were found in ImageMagick. If a victim opened a specially crafted DCM or XWD file, an attacker could potentially execute arbitrary code on the victim's machine.
(CVE-2007-1797)

Several denial of service flaws were found in ImageMagick's parsing of XCF and DCM files. Attempting to process a specially crafted input file in these formats could cause ImageMagick to enter an infinite loop. (CVE-2007-4985)

Several integer overflow flaws were found in ImageMagick. If a victim opened a specially crafted DCM, DIB, XBM, XCF or XWD file, an attacker could potentially execute arbitrary code with the privileges of the user running ImageMagick. (CVE-2007-4986)

An integer overflow flaw was found in ImageMagick's DIB parsing code.
If a victim opened a specially crafted DIB file, an attacker could potentially execute arbitrary code with the privileges of the user running ImageMagick. (CVE-2007-4988)

A heap-based buffer overflow flaw was found in the way ImageMagick parsed XCF files. If a specially crafted XCF image was opened, ImageMagick could be made to overwrite heap memory beyond the bounds of its allocated memory. This could, potentially, allow an attacker to execute arbitrary code on the machine running ImageMagick.
(CVE-2008-1096)

A heap-based buffer overflow flaw was found in ImageMagick's processing of certain malformed PCX images. If a victim opened a specially crafted PCX file, an attacker could possibly execute arbitrary code on the victim's machine. (CVE-2008-1097)

All users of ImageMagick should upgrade to these updated packages, which contain backported patches to correct these issues.

Solution

Update the affected imagemagick packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2008-April/000568.html

https://oss.oracle.com/pipermail/el-errata/2008-April/000571.html

https://oss.oracle.com/pipermail/el-errata/2008-April/000575.html

Plugin Details

Severity: Medium

ID: 67656

File Name: oraclelinux_ELSA-2008-0145.nasl

Version: 1.14

Type: local

Agent: unix

Published: 7/12/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:imagemagick, p-cpe:/a:oracle:linux:imagemagick-c%2b%2b, p-cpe:/a:oracle:linux:imagemagick-c%2b%2b-devel, p-cpe:/a:oracle:linux:imagemagick-devel, p-cpe:/a:oracle:linux:imagemagick-perl, cpe:/o:oracle:linux:3, cpe:/o:oracle:linux:4, cpe:/o:oracle:linux:5

Required KB Items: Host/local_checks_enabled, Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/17/2008

Vulnerability Publication Date: 4/2/2007

Reference Information

CVE: CVE-2007-1797, CVE-2007-4985, CVE-2007-4986, CVE-2007-4988, CVE-2008-1096, CVE-2008-1097

BID: 23347, 25763, 28821, 28822

CWE: 119, 189, 399

RHSA: 2008:0145