Lucene search

K
nessusThis script is Copyright (C) 2017-2024 Tenable Network Security, Inc.IMAGEMAGICK_7_0_4_5.NASL
HistoryMar 22, 2017 - 12:00 a.m.

ImageMagick 6.x < 6.9.7-5 / 7.x < 7.0.4-5 tga.c WriteTGAImage() Assertion Failure DoS

2017-03-2200:00:00
This script is Copyright (C) 2017-2024 Tenable Network Security, Inc.
www.tenable.com
48

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

5.7

Confidence

High

EPSS

0.002

Percentile

57.3%

The version of ImageMagick installed on the remote Windows host is 6.x prior to 6.9.7-5 or 7.x prior to 7.0.4-5. It is, therefore, affected by a denial of service vulnerability in the WriteTGAImage() function in coders/tga.c due to improper handling of TGA files. An unauthenticated, remote attacker can exploit this, by convincing a user to convert a specially crafted image to a TGA file, to cause a denial of service condition.

##
# (C) Tenable, Inc.
##

include("compat.inc");

if (description)
{
  script_id(97891);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/04");

  script_cve_id("CVE-2017-6498");
  script_bugtraq_id(96591);

  script_name(english:"ImageMagick 6.x < 6.9.7-5 / 7.x < 7.0.4-5 tga.c WriteTGAImage() Assertion Failure DoS");
  script_summary(english:"Checks the version of ImageMagick.");

  script_set_attribute(attribute:"synopsis", value:
"An application installed on the remote Windows host is affected by a
denial of service vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of ImageMagick installed on the remote Windows host is 6.x
prior to 6.9.7-5 or 7.x prior to 7.0.4-5. It is, therefore, affected
by a denial of service vulnerability in the WriteTGAImage() function
in coders/tga.c due to improper handling of TGA files. An
unauthenticated, remote attacker can exploit this, by convincing a
user to convert a specially crafted image to a TGA file, to cause a
denial of service condition.");
  script_set_attribute(attribute:"see_also", value:"https://github.com/ImageMagick/ImageMagick/pull/359");
  script_set_attribute(attribute:"solution", value:
"Upgrade to ImageMagick version 6.9.7-5 / 7.0.4-5 or later. Note that
you may also need to manually uninstall the vulnerable version from
the system.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-6498");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/01/20");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/01/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/03/22");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:imagemagick:imagemagick");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2017-2024 Tenable Network Security, Inc.");

  script_dependencies("imagemagick_installed.nasl");
  script_require_keys("installed_sw/ImageMagick");

  exit(0);
}

include('vcf.inc');

var app_info = vcf::combined_get_app_info(app:"ImageMagick");

var constraints = [
  {'min_version' : '6.0', 'fixed_version' : '6.9.7.5', 'fixed_display' : '6.9.7-5'},
  {'min_version' : '7.0', 'fixed_version' : '7.0.4.5', 'fixed_display' : '7.0.4-5'}
];

vcf::check_version_and_report(
  app_info:app_info,
  constraints:constraints,
  severity:SECURITY_WARNING
);

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

5.7

Confidence

High

EPSS

0.002

Percentile

57.3%