Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.IMAGEMAGICK_7_0_10-40.NASL
HistoryDec 18, 2020 - 12:00 a.m.

ImageMagick < 6.9.11-40 / 7.x < 7.0.10-40 -authenticate Option Command Injection

2020-12-1800:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
32

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.2%

The remote Windows host has a version of ImageMagick installed that is prior to 6.9.11-40 or 7.x prior to 7.0.10-4.
It is, therefore, affected by a command injection vulnerability via the -authenticate option.

##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(144454);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/04");

  script_cve_id("CVE-2020-29599");
  script_xref(name:"IAVB", value:"2020-B-0076-S");

  script_name(english:"ImageMagick < 6.9.11-40 / 7.x < 7.0.10-40 -authenticate Option Command Injection");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has an application installed that is affected by a command injection vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host has a version of ImageMagick installed that is prior to 6.9.11-40 or 7.x prior to 7.0.10-4.
It is, therefore, affected by a command injection vulnerability via the -authenticate option.");
  script_set_attribute(attribute:"see_also", value:"https://github.com/ImageMagick/ImageMagick/discussions/2851");
  # https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7aef1910");
  script_set_attribute(attribute:"solution", value:
"Upgrade to ImageMagick version 6.9.11-40 or 7.0.10-40 or later.

Note that you may need to manually uninstall the vulnerable version from the system.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-29599");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/11/21");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/11/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/12/18");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:imagemagick:imagemagick");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("imagemagick_installed.nasl");
  script_require_keys("installed_sw/ImageMagick");

  exit(0);
}

include('vcf.inc');

var app_info = vcf::combined_get_app_info(app:"ImageMagick");

var constraints = [
  { 'fixed_version' : '6.9.11.40', 'fixed_display' : '6.9.11-40' },
  { 'min_version' : '7.0.0.0', 'fixed_version' : '7.0.10.40', 'fixed_display' : '7.0.10-40' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
VendorProductVersionCPE
imagemagickimagemagickcpe:/a:imagemagick:imagemagick

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.2%