ImageMagick 6.x < 6.9.4-0 / 7.x < 7.0.1-2 Multiple Vulnerabilities

high Nessus Plugin ID 91232

Synopsis

The application installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of ImageMagick installed on the remote Windows host is 6.x prior to 6.9.4-0 or 7.x prior to 7.0.1-2. It is, therefore, affected by the following vulnerabilities :

- A flaw exists in the imagick Extension that allows an unauthenticated, remote attacker to bypass the 'disable_functions' setting, resulting in the execution of arbitrary commands or code.

- A buffer overflow condition exists in the DrawStrokePolygon() function within file magick/draw.c due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code.

- An out-of-bounds read error exists in the PushShortPixel() function within file coders/psd.c when handling a specially crafted PSD file. An unauthenticated, remote attacker can exploit this to disclose sensitive information or cause a denial of service condition.

- A buffer overflow condition exists in the WritePixelCachePixels() function within file cache.c due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, via a specially crafted PICT file, to cause a denial of service condition or the execution of arbitrary code.

Solution

Upgrade to ImageMagick version 6.9.4-0 / 7.0.1-2 or later.

Note that you may need to manually uninstall the vulnerable version from the system.

See Also

http://www.imagemagick.org/script/changelog.php

http://www.nessus.org/u?81716ecb

Plugin Details

Severity: High

ID: 91232

File Name: imagemagick_6_9_4_0.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 5/19/2016

Updated: 7/7/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

CVSS Score Rationale: Manual analysis of the vulnerability

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: manual

Vulnerability Information

CPE: cpe:/a:imagemagick:imagemagick

Required KB Items: installed_sw/ImageMagick

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/9/2016

Vulnerability Publication Date: 5/4/2016

Reference Information

BID: 90611