Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.882484
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for ImageMagick CESA-2016:0726 centos7
Zusammenfassung:Check the version of ImageMagick
Beschreibung:Summary:
Check the version of ImageMagick

Vulnerability Insight:
ImageMagick is an image display and
manipulation tool for the X Window System that can read and write multiple
image formats.

Security Fix(es):

* It was discovered that ImageMagick did not properly sanitize certain
input before passing it to the delegate functionality. A remote attacker
could create a specially crafted image that, when processed by an
application using ImageMagick or an unsuspecting user using the ImageMagick
utilities, would lead to arbitrary execution of shell commands with the
privileges of the user running the application. (CVE-2016-3714)

* It was discovered that certain ImageMagick coders and pseudo-protocols
did not properly prevent security sensitive operations when processing
specially crafted images. A remote attacker could create a specially
crafted image that, when processed by an application using ImageMagick or
an unsuspecting user using the ImageMagick utilities, would allow the
attacker to delete, move, or disclose the contents of arbitrary files.
(CVE-2016-3715, CVE-2016-3716, CVE-2016-3717)

* A server-side request forgery flaw was discovered in the way ImageMagick
processed certain images. A remote attacker could exploit this flaw to
mislead an application using ImageMagick or an unsuspecting user using the
ImageMagick utilities into, for example, performing HTTP(S) requests or
opening FTP sessions via specially crafted images. (CVE-2016-3718)

Note: This update contains an updated /etc/ImageMagick/policy.xml file that
disables the EPHEMERAL, HTTPS, HTTP, URL, FTP, MVG, MSL, TEXT, and LABEL
coders. If you experience any problems after the update, it may be
necessary to manually adjust the policy.xml file to match your
requirements. Please take additional precautions to ensure that your
applications using the ImageMagick library do not process malicious or
untrusted files before doing so.

Affected Software/OS:
ImageMagick on CentOS 7

Solution:
Please install the updated packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-3714
BugTraq ID: 89848
http://www.securityfocus.com/bid/89848
Bugtraq: 20160513 May 2016 - HipChat Server - Critical Security Advisory (Google Search)
http://www.securityfocus.com/archive/1/538378/100/0/threaded
CERT/CC vulnerability note: VU#250519
https://www.kb.cert.org/vuls/id/250519
Debian Security Information: DSA-3580 (Google Search)
http://www.debian.org/security/2016/dsa-3580
Debian Security Information: DSA-3746 (Google Search)
http://www.debian.org/security/2016/dsa-3746
https://www.exploit-db.com/exploits/39767/
https://www.exploit-db.com/exploits/39791/
https://security.gentoo.org/glsa/201611-21
http://packetstormsecurity.com/files/152364/ImageTragick-ImageMagick-Proof-Of-Concepts.html
http://www.rapid7.com/db/modules/exploit/unix/fileformat/imagemagick_delegate
https://imagetragick.com/
http://www.openwall.com/lists/oss-security/2016/05/03/13
http://www.openwall.com/lists/oss-security/2016/05/03/18
RedHat Security Advisories: RHSA-2016:0726
http://rhn.redhat.com/errata/RHSA-2016-0726.html
http://www.securitytracker.com/id/1035742
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.440568
SuSE Security Announcement: SUSE-SU-2016:1260 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00024.html
SuSE Security Announcement: SUSE-SU-2016:1275 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00032.html
SuSE Security Announcement: SUSE-SU-2016:1301 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00041.html
SuSE Security Announcement: openSUSE-SU-2016:1261 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00025.html
SuSE Security Announcement: openSUSE-SU-2016:1266 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00028.html
SuSE Security Announcement: openSUSE-SU-2016:1326 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00051.html
http://www.ubuntu.com/usn/USN-2990-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-3715
BugTraq ID: 89852
http://www.securityfocus.com/bid/89852
Common Vulnerability Exposure (CVE) ID: CVE-2016-3716
https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-3717
Common Vulnerability Exposure (CVE) ID: CVE-2016-3718
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.