GLSA-201203-09 : ImageMagick: User-assisted execution of arbitrary code

high Nessus Plugin ID 58219

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201203-09 (ImageMagick: User-assisted execution of arbitrary code)

Two vulnerabilities have been found in ImageMagick:
Incorrect offset and count values in the ResolutionUnit tag in EXIF IFD could cause memory corruption (CVE-2012-0247).
IOP tag offsets pointing to the beginning of an IFD could cause an infinite loop of ImageMagick parsing the IFD structure (CVE-2012-0248).
Impact :

A remote attacker could entice a user to open a specially crafted image, possibly resulting in execution of arbitrary code or a Denial of Service condition.
Workaround :

There is no known workaround at this time.

Solution

All ImageMagick users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=media-gfx/imagemagick-6.7.5.3'

See Also

https://security.gentoo.org/glsa/201203-09

Plugin Details

Severity: High

ID: 58219

File Name: gentoo_GLSA-201203-09.nasl

Version: 1.11

Type: local

Published: 3/6/2012

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:imagemagick, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/6/2012

Vulnerability Publication Date: 6/5/2012

Reference Information

CVE: CVE-2012-0247, CVE-2012-0248

BID: 51957

GLSA: 201203-09