Debian DLA-484-1 : graphicsmagick security update (ImageTragick)

high Nessus Plugin ID 91299

Synopsis

The remote Debian host is missing a security update.

Description

Several security vulnerabilities were discovered in graphicsmagick a tool to manipulate image files.

GraphicsMagick is a fork of ImageMagick and also affected by vulnerabilities collectively known as ImageTragick, that are the consequence of lack of sanitization of untrusted input. An attacker with control on the image input could, with the privileges of the user running the application, execute code (CVE-2016-3714), make HTTP GET or FTP requests (CVE-2016-3718), or delete (CVE-2016-3715), move (CVE-2016-3716), or read (CVE-2016-3717) local files.

To address these concerns the following changes have been made :

1. Remove automatic detection/execution of MVG based on file header or file extension.

2. Remove the ability to cause an input file to be deleted based on a filename specification.

3. Improve the safety of delegates.mgk by removing gnuplot support, removing manual page support, and by adding -dSAFER to all ghostscript invocations.

4. Sanity check the MVG image primitive filename argument to assure that 'magick:' prefix strings will not be interpreted. Please note that this patch will break intentional uses of magick prefix strings in MVG and so some MVG scripts may fail. We will search for a more flexible solution.

In addition the following issues have been fixed :

CVE-2015-8808 Assure that GIF decoder does not use unitialized data and cause an out-of-bound read.

CVE-2016-2317 and CVE-2016-2318 Vulnerabilities that allow to read or write outside memory bounds (heap, stack) as well as some NULL pointer derreferences to cause a denial of service when parsing SVG files.

For Debian 7 'Wheezy', these problems have been fixed in version 1.3.16-1.1+deb7u1.

We recommend that you upgrade your graphicsmagick packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2016/05/msg00037.html

https://packages.debian.org/source/wheezy/graphicsmagick

Plugin Details

Severity: High

ID: 91299

File Name: debian_DLA-484.nasl

Version: 2.14

Type: local

Agent: unix

Published: 5/24/2016

Updated: 11/30/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.8

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.4

Temporal Score: 8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:graphicsmagick, p-cpe:/a:debian:debian_linux:graphicsmagick-dbg, p-cpe:/a:debian:debian_linux:graphicsmagick-imagemagick-compat, p-cpe:/a:debian:debian_linux:graphicsmagick-libmagick-dev-compat, p-cpe:/a:debian:debian_linux:libgraphics-magick-perl, p-cpe:/a:debian:debian_linux:libgraphicsmagick%2b%2b1-dev, p-cpe:/a:debian:debian_linux:libgraphicsmagick%2b%2b3, p-cpe:/a:debian:debian_linux:libgraphicsmagick1-dev, p-cpe:/a:debian:debian_linux:libgraphicsmagick3, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/21/2016

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Reference Information

CVE: CVE-2015-8808, CVE-2016-2317, CVE-2016-2318, CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717, CVE-2016-3718