Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM : GraphicsMagick vulnerabilities (USN-5190-1)

critical Nessus Plugin ID 183104

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5190-1 advisory.

- In GraphicsMagick before 1.3.32, the text filename component allows remote attackers to read arbitrary files via a crafted image because of TranslateTextEx for SVG. (CVE-2019-12921)

- In GraphicsMagick 1.4 snapshot-20190403 Q8, there is a use-after-free in ThrowException and ThrowLoggedException of magick/error.c. (CVE-2019-19950)

- In GraphicsMagick 1.4 snapshot-20190423 Q8, there is a heap-based buffer overflow in the function ImportRLEPixels of coders/miff.c. (CVE-2019-19951)

- In GraphicsMagick 1.4 snapshot-20191208 Q8, there is a heap-based buffer over-read in the function EncodeImage of coders/pict.c. (CVE-2019-19953)

- GraphicsMagick before 1.3.35 has an integer overflow and resultant heap-based buffer overflow in HuffmanDecodeImage in magick/compress.c. (CVE-2020-10938)

- GraphicsMagick through 1.3.35 has a heap-based buffer overflow in ReadMNGImage in coders/png.c.
(CVE-2020-12672)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5190-1

Plugin Details

Severity: Critical

ID: 183104

File Name: ubuntu_USN-5190-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 10/16/2023

Updated: 10/16/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-10938

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:esm, cpe:/o:canonical:ubuntu_linux:20.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:graphicsmagick, p-cpe:/a:canonical:ubuntu_linux:graphicsmagick-imagemagick-compat, p-cpe:/a:canonical:ubuntu_linux:graphicsmagick-libmagick-dev-compat, p-cpe:/a:canonical:ubuntu_linux:libgraphics-magick-perl, p-cpe:/a:canonical:ubuntu_linux:libgraphicsmagick%2b%2b-q16-12, p-cpe:/a:canonical:ubuntu_linux:libgraphicsmagick%2b%2b1-dev, p-cpe:/a:canonical:ubuntu_linux:libgraphicsmagick%2b%2b3, p-cpe:/a:canonical:ubuntu_linux:libgraphicsmagick-q16-3, p-cpe:/a:canonical:ubuntu_linux:libgraphicsmagick1-dev, p-cpe:/a:canonical:ubuntu_linux:libgraphicsmagick3

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/30/2022

Vulnerability Publication Date: 12/24/2019

Reference Information

CVE: CVE-2019-12921, CVE-2019-19950, CVE-2019-19951, CVE-2019-19953, CVE-2020-10938, CVE-2020-12672

USN: 5190-1