Ubuntu 4.10 / 5.04 / 5.10 : imagemagick vulnerabilities (USN-246-1)

high Nessus Plugin ID 21054

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

Florian Weimer discovered that the delegate code did not correctly handle file names which embed shell commands (CVE-2005-4601). Daniel Kobras found a format string vulnerability in the SetImageInfo() function (CVE-2006-0082). By tricking a user into processing an image file with a specially crafted file name, these two vulnerabilities could be exploited to execute arbitrary commands with the user's privileges. These vulnerability become particularly critical if malicious images are sent as email attachments and the email client uses imagemagick to convert/display the images (e. g. Thunderbird and Gnus).

In addition, Eero Hakkinen reported a bug in the command line argument processing of the 'display' command. Arguments that contained wildcards and were expanded to several files could trigger a heap overflow. However, there is no known possiblity to exploit this remotely. (http://bugs.debian.org/345595)

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

Plugin Details

Severity: High

ID: 21054

File Name: ubuntu_USN-246-1.nasl

Version: 1.17

Type: local

Agent: unix

Published: 3/13/2006

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:imagemagick, p-cpe:/a:canonical:ubuntu_linux:libmagick%2b%2b6, p-cpe:/a:canonical:ubuntu_linux:libmagick%2b%2b6-dev, p-cpe:/a:canonical:ubuntu_linux:libmagick%2b%2b6c2, p-cpe:/a:canonical:ubuntu_linux:libmagick6, p-cpe:/a:canonical:ubuntu_linux:libmagick6-dev, p-cpe:/a:canonical:ubuntu_linux:perlmagick, cpe:/o:canonical:ubuntu_linux:4.10, cpe:/o:canonical:ubuntu_linux:5.04, cpe:/o:canonical:ubuntu_linux:5.10

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 1/24/2006

Vulnerability Publication Date: 12/29/2005

Reference Information

CVE: CVE-2005-4601, CVE-2006-0082

BID: 16093

USN: 246-1