Oracle Linux 5 : ImageMagick (ELSA-2012-0301)

medium Nessus Plugin ID 68472

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2012:0301 :

Updated ImageMagick packages that fix one security issue and multiple bugs are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

ImageMagick is an image display and manipulation tool for the X Window System that can read and write multiple image formats.

It was found that ImageMagick utilities tried to load ImageMagick configuration files from the current working directory. If a user ran an ImageMagick utility in an attacker-controlled directory containing a specially crafted ImageMagick configuration file, it could cause the utility to execute arbitrary code. (CVE-2010-4167)

This update also fixes the following bugs :

* Previously, the 'identify -verbose' command failed with an assertion if there was no image information available. An upstream patch has been applied, so that GetImageOption() is now called correctly. Now, the 'identify -verbose' command works correctly even if no image information is available. (BZ#502626)

* Previously, an incorrect use of the semaphore data type led to a deadlock. As a consequence, the ImageMagick utility could become unresponsive when converting JPEG files to PDF (Portable Document Format) files. A patch has been applied to address the deadlock issue, and JPEG files can now be properly converted to PDF files. (BZ#530592)

* Previously, running the 'convert' command with the '-color' option failed with a memory allocation error. The source code has been modified to fix problems with memory allocation. Now, using the 'convert' command with the '-color' option works correctly.
(BZ#616538)

* Previously, ImageMagick could become unresponsive when using the 'display' command on damaged GIF files. The source code has been revised to prevent the issue. ImageMagick now produces an error message in the described scenario. A file selector is now opened so the user can choose another image to display. (BZ#693989)

* Prior to this update, the 'convert' command did not handle rotated PDF files correctly. As a consequence, the output was rendered as a portrait with the content being cropped. With this update, the PDF render geometry is modified, and the output produced by the 'convert' command is properly rendered as a landscape. (BZ#694922)

All users of ImageMagick are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
All running instances of ImageMagick must be restarted for this update to take effect.

Solution

Update the affected imagemagick packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2012-March/002652.html

Plugin Details

Severity: Medium

ID: 68472

File Name: oraclelinux_ELSA-2012-0301.nasl

Version: 1.10

Type: local

Agent: unix

Published: 7/12/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.1

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:imagemagick, p-cpe:/a:oracle:linux:imagemagick-c%2b%2b, p-cpe:/a:oracle:linux:imagemagick-c%2b%2b-devel, p-cpe:/a:oracle:linux:imagemagick-devel, p-cpe:/a:oracle:linux:imagemagick-perl, cpe:/o:oracle:linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 3/7/2012

Vulnerability Publication Date: 11/22/2010

Reference Information

CVE: CVE-2010-4167

BID: 25763, 28821, 28822, 35111, 45044

RHSA: 2012:0301