Lucene search

K
nessusThis script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.IMAGEMAGICK_7_0_8-56.NASL
HistoryJul 26, 2019 - 12:00 a.m.

ImageMagick < 7.0.8-56 Multiple vulnerabilities

2019-07-2600:00:00
This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
24

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.4%

The version of ImageMagick installed on the remote Windows host is prior to 7.0.8-56. It is, therefore, affected by multiple vulnerabilities:

  • An integer overflow condition exists in the TIFFSeekCustomStream function. An unauthenticated, remote attacker can exploit this, by convincing a user to open a crafted image file, to cause a denial of service condition or the execution of arbitrary code (CVE-2019-13136).

  • A stack-based buffer overflow condition exists in the WritePNMImage function due to an off-by-one error. An unauthenticated,remote attacker can exploit this, by convincing a user to open a crafted image file, to cause a denial of service condition or the execution of arbitrary code (CVE-2019-13306).

  • A heap-based buffer overflow condition exists in the EvaluateImages function due to a mishandling of rows. An unauthenticated, remote attacker can exploit this, by convincing a user to open a crafted image file, to cause a denial of service condition or the execution of arbitrary code (CVE-2019-13307).

Note that the application may also be affected by additional vulnerabilities. Refer to the vendor for additional information.

##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(127051);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/04");

  script_cve_id(
    "CVE-2019-13133",
    "CVE-2019-13134",
    "CVE-2019-13135",
    "CVE-2019-13136",
    "CVE-2019-13137",
    "CVE-2019-13295",
    "CVE-2019-13296",
    "CVE-2019-13297",
    "CVE-2019-13298",
    "CVE-2019-13299",
    "CVE-2019-13300",
    "CVE-2019-13301",
    "CVE-2019-13302",
    "CVE-2019-13303",
    "CVE-2019-13304",
    "CVE-2019-13305",
    "CVE-2019-13306",
    "CVE-2019-13307",
    "CVE-2019-13308",
    "CVE-2019-13309",
    "CVE-2019-13310",
    "CVE-2019-13311",
    "CVE-2019-13454"
  );
  script_bugtraq_id(109099, 109308, 109362);
  script_xref(name:"IAVB", value:"2019-B-0062-S");

  script_name(english:"ImageMagick < 7.0.8-56 Multiple vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"An application installed on the remote Windows host is affected by multiple vulnerabilities");
  script_set_attribute(attribute:"description", value:
"The version of ImageMagick installed on the remote Windows host is prior to 7.0.8-56. It is, therefore, affected by 
multiple vulnerabilities:

  - An integer overflow condition exists in the TIFFSeekCustomStream function. An unauthenticated, remote attacker can 
    exploit this, by convincing a user to open a crafted image file, to cause a denial of service condition or the 
    execution of arbitrary code (CVE-2019-13136).
  
  - A stack-based buffer overflow condition exists in the WritePNMImage function due to an off-by-one error. An 
    unauthenticated,remote attacker can exploit this, by convincing a user to open a crafted image file, to cause a 
    denial of service condition or the execution of arbitrary code (CVE-2019-13306).

  - A heap-based buffer overflow condition exists in the EvaluateImages function due to a mishandling of rows. An 
    unauthenticated, remote attacker can exploit this, by convincing a user to open a crafted image file, to cause a 
    denial of service condition or the execution of arbitrary code (CVE-2019-13307).

Note that the application may also be affected by additional vulnerabilities. Refer to the vendor for additional 
information.");
  # https://github.com/ImageMagick/ImageMagick/milestone/17?closed=1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d6a6a267");
  script_set_attribute(attribute:"solution", value:
"Upgrade to ImageMagick version 7.0.8-56 or later. Note that you may
also need to manually uninstall the vulnerable version from the system.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-13308");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/06/29");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/06/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/26");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:imagemagick:imagemagick");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("imagemagick_installed.nasl");
  script_require_keys("installed_sw/ImageMagick");

  exit(0);
}

include('vcf.inc');

var app_info = vcf::combined_get_app_info(app:"ImageMagick");

var constraints = [{'fixed_version' : '7.0.8.56', 'fixed_display' : '7.0.8-56'}];
vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
VendorProductVersionCPE
imagemagickimagemagickcpe:/a:imagemagick:imagemagick

References

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.4%