Debian DLA-1456-1 : graphicsmagick security update

critical Nessus Plugin ID 111520

Synopsis

The remote Debian host is missing a security update.

Description

Various vulnerabilities were discovered in graphicsmagick, a collection of image processing tools and associated libraries, resulting in denial of service, information disclosure, and a variety of buffer overflows and overreads.

For Debian 8 'Jessie', these problems have been fixed in version 1.3.20-3+deb8u4.

We recommend that you upgrade your graphicsmagick packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html

https://packages.debian.org/source/jessie/graphicsmagick

Plugin Details

Severity: Critical

ID: 111520

File Name: debian_DLA-1456.nasl

Version: 1.6

Type: local

Agent: unix

Published: 8/3/2018

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:graphicsmagick, p-cpe:/a:debian:debian_linux:graphicsmagick-dbg, p-cpe:/a:debian:debian_linux:graphicsmagick-imagemagick-compat, p-cpe:/a:debian:debian_linux:graphicsmagick-libmagick-dev-compat, p-cpe:/a:debian:debian_linux:libgraphics-magick-perl, p-cpe:/a:debian:debian_linux:libgraphicsmagick%2b%2b1-dev, p-cpe:/a:debian:debian_linux:libgraphicsmagick%2b%2b3, p-cpe:/a:debian:debian_linux:libgraphicsmagick1-dev, p-cpe:/a:debian:debian_linux:libgraphicsmagick3, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/2/2018

Vulnerability Publication Date: 3/14/2017

Reference Information

CVE: CVE-2016-5239, CVE-2017-11102, CVE-2017-11140, CVE-2017-11403, CVE-2017-11637, CVE-2017-11638, CVE-2017-11641, CVE-2017-11642, CVE-2017-12935, CVE-2017-12936, CVE-2017-13737, CVE-2017-13775, CVE-2017-13776, CVE-2017-13777, CVE-2017-14504, CVE-2017-14994, CVE-2017-14997, CVE-2017-15277, CVE-2017-15930, CVE-2017-16352, CVE-2017-16545, CVE-2017-16547, CVE-2017-18219, CVE-2017-18220, CVE-2017-18229, CVE-2017-18230, CVE-2017-18231, CVE-2017-6335, CVE-2017-9098, CVE-2018-5685, CVE-2018-6799, CVE-2018-9018