Lucene search

K
nessusThis script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2016-1430.NASL
HistoryDec 12, 2016 - 12:00 a.m.

openSUSE Security Update : GraphicsMagick (openSUSE-2016-1430)

2016-12-1200:00:00
This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.652 Medium

EPSS

Percentile

97.9%

This update for GraphicsMagick fixes the following issues :

  • a possible shell execution attack was fixed. if the first character of an input filename for ‘convert’ was a ‘|’ then the remainder of the filename was passed to the shell (CVE-2016-5118, boo#982178)

  • Maliciously crafted pnm files could crash GraphicsMagick (CVE-2014-9805, [boo#983752])

  • Prevent overflow in rle files (CVE-2014-9846, boo#983521)

  • Fix a double free in pdb coder (CVE-2014-9807, boo#983794)

  • Fix a possible crash due to corrupted xwd images (CVE-2014-9809, boo#983799)

  • Fix a possible crash due to corrupted wpg images (CVE-2014-9815, boo#984372)

  • Fix a heap buffer overflow in pdb file handling (CVE-2014-9817, boo#984400)

  • Fix a heap overflow in xpm files (CVE-2014-9820, boo#984150)

  • Fix a heap overflow in pict files (CVE-2014-9834, boo#984436)

  • Fix a heap overflow in wpf files (CVE-2014-9835, CVE-2014-9831, boo#984145, boo#984375)

  • Additional PNM sanity checks (CVE-2014-9837, boo#984166)

  • Fix a possible crash due to corrupted dib file (CVE-2014-9845, boo#984394)

  • Fix out of bound in quantum handling (CVE-2016-7529, boo#1000399)

  • Fix out of bound access in xcf file coder (CVE-2016-7528, boo#1000434)

  • Fix handling of corrupted lle files (CVE-2016-7515, boo#1000689)

  • Fix out of bound access for malformed psd file (CVE-2016-7522, boo#1000698)

  • Fix out of bound access for pbd files (CVE-2016-7531, boo#1000704)

  • Fix out of bound access in corrupted wpg files (CVE-2016-7533, boo#1000707)

  • Fix out of bound access in corrupted pdb files (CVE-2016-7537, boo#1000711)

  • BMP Coder Out-Of-Bounds Write Vulnerability (CVE-2016-6823, boo#1001066)

  • SGI Coder Out-Of-Bounds Read Vulnerability (CVE-2016-7101, boo#1001221)

  • Divide by zero in WriteTIFFImage (do not divide by zero in WriteTIFFImage, boo#1002206)

  • Buffer overflows in SIXEL, PDB, MAP, and TIFF coders (fix buffer overflow, boo#1002209)

  • 8BIM/8BIMW unsigned underflow leads to heap overflow (CVE-2016-7800, boo#1002422)

  • wpg reader issues (CVE-2016-7996, CVE-2016-7997, boo#1003629)

  • Mismatch between real filesize and header values (CVE-2016-8684, boo#1005123)

  • Stack-buffer read overflow while reading SCT header (CVE-2016-8682, boo#1005125)

  • Check that filesize is reasonable compared to the header value (CVE-2016-8683, boo#1005127)

  • Memory allocation failure in AcquireMagickMemory (CVE-2016-8862, boo#1007245)

  • heap-based buffer overflow in IsPixelGray (CVE-2016-9556, boo#1011130)

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2016-1430.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(95704);
  script_version("3.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2014-9805", "CVE-2014-9807", "CVE-2014-9809", "CVE-2014-9815", "CVE-2014-9817", "CVE-2014-9820", "CVE-2014-9831", "CVE-2014-9834", "CVE-2014-9835", "CVE-2014-9837", "CVE-2014-9845", "CVE-2014-9846", "CVE-2014-9853", "CVE-2016-5118", "CVE-2016-6823", "CVE-2016-7101", "CVE-2016-7515", "CVE-2016-7522", "CVE-2016-7528", "CVE-2016-7529", "CVE-2016-7531", "CVE-2016-7533", "CVE-2016-7537", "CVE-2016-7800", "CVE-2016-7996", "CVE-2016-7997", "CVE-2016-8682", "CVE-2016-8683", "CVE-2016-8684", "CVE-2016-8862", "CVE-2016-9556");

  script_name(english:"openSUSE Security Update : GraphicsMagick (openSUSE-2016-1430)");
  script_summary(english:"Check for the openSUSE-2016-1430 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for GraphicsMagick fixes the following issues :

  - a possible shell execution attack was fixed. if the
    first character of an input filename for 'convert' was a
    '|' then the remainder of the filename was passed to the
    shell (CVE-2016-5118, boo#982178)

  - Maliciously crafted pnm files could crash GraphicsMagick
    (CVE-2014-9805, [boo#983752])

  - Prevent overflow in rle files (CVE-2014-9846,
    boo#983521)

  - Fix a double free in pdb coder (CVE-2014-9807,
    boo#983794)

  - Fix a possible crash due to corrupted xwd images
    (CVE-2014-9809, boo#983799)

  - Fix a possible crash due to corrupted wpg images
    (CVE-2014-9815, boo#984372)

  - Fix a heap buffer overflow in pdb file handling
    (CVE-2014-9817, boo#984400)

  - Fix a heap overflow in xpm files (CVE-2014-9820,
    boo#984150)

  - Fix a heap overflow in pict files (CVE-2014-9834,
    boo#984436)

  - Fix a heap overflow in wpf files (CVE-2014-9835,
    CVE-2014-9831, boo#984145, boo#984375)

  - Additional PNM sanity checks (CVE-2014-9837, boo#984166)

  - Fix a possible crash due to corrupted dib file
    (CVE-2014-9845, boo#984394)

  - Fix out of bound in quantum handling (CVE-2016-7529,
    boo#1000399)

  - Fix out of bound access in xcf file coder
    (CVE-2016-7528, boo#1000434)

  - Fix handling of corrupted lle files (CVE-2016-7515,
    boo#1000689)

  - Fix out of bound access for malformed psd file
    (CVE-2016-7522, boo#1000698)

  - Fix out of bound access for pbd files (CVE-2016-7531,
    boo#1000704)

  - Fix out of bound access in corrupted wpg files
    (CVE-2016-7533, boo#1000707)

  - Fix out of bound access in corrupted pdb files
    (CVE-2016-7537, boo#1000711)

  - BMP Coder Out-Of-Bounds Write Vulnerability
    (CVE-2016-6823, boo#1001066)

  - SGI Coder Out-Of-Bounds Read Vulnerability
    (CVE-2016-7101, boo#1001221)

  - Divide by zero in WriteTIFFImage (do not divide by zero
    in WriteTIFFImage, boo#1002206)

  - Buffer overflows in SIXEL, PDB, MAP, and TIFF coders
    (fix buffer overflow, boo#1002209)

  - 8BIM/8BIMW unsigned underflow leads to heap overflow
    (CVE-2016-7800, boo#1002422)

  - wpg reader issues (CVE-2016-7996, CVE-2016-7997,
    boo#1003629)

  - Mismatch between real filesize and header values
    (CVE-2016-8684, boo#1005123)

  - Stack-buffer read overflow while reading SCT header
    (CVE-2016-8682, boo#1005125)

  - Check that filesize is reasonable compared to the header
    value (CVE-2016-8683, boo#1005127)

  - Memory allocation failure in AcquireMagickMemory
    (CVE-2016-8862, boo#1007245)

  - heap-based buffer overflow in IsPixelGray
    (CVE-2016-9556, boo#1011130)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1000399"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1000434"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1000689"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1000698"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1000704"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1000707"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1000711"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1001066"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1001221"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1002206"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1002209"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1002422"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1003629"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1005123"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1005125"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1005127"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1007245"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1011130"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=982178"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=983521"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=983752"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=983794"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=983799"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=984145"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=984150"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=984166"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=984372"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=984375"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=984394"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=984400"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=984436"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected GraphicsMagick packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:GraphicsMagick");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:GraphicsMagick-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:GraphicsMagick-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:GraphicsMagick-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libGraphicsMagick++-Q16-12");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libGraphicsMagick++-Q16-12-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libGraphicsMagick++-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libGraphicsMagick-Q16-3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libGraphicsMagick-Q16-3-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libGraphicsMagick3-config");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libGraphicsMagickWand-Q16-2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libGraphicsMagickWand-Q16-2-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:perl-GraphicsMagick");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:perl-GraphicsMagick-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.2");

  script_set_attribute(attribute:"patch_publication_date", value:"2016/12/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/12/12");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE42\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.2", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE42.2", reference:"GraphicsMagick-1.3.25-3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"GraphicsMagick-debuginfo-1.3.25-3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"GraphicsMagick-debugsource-1.3.25-3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"GraphicsMagick-devel-1.3.25-3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libGraphicsMagick++-Q16-12-1.3.25-3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libGraphicsMagick++-Q16-12-debuginfo-1.3.25-3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libGraphicsMagick++-devel-1.3.25-3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libGraphicsMagick-Q16-3-1.3.25-3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libGraphicsMagick-Q16-3-debuginfo-1.3.25-3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libGraphicsMagick3-config-1.3.25-3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libGraphicsMagickWand-Q16-2-1.3.25-3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"perl-GraphicsMagick-1.3.25-3.1") ) flag++;
if ( rpm_check(release:"SUSE42.2", reference:"perl-GraphicsMagick-debuginfo-1.3.25-3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "GraphicsMagick / GraphicsMagick-debuginfo / etc");
}
VendorProductVersionCPE
novellopensusegraphicsmagickp-cpe:/a:novell:opensuse:graphicsmagick
novellopensusegraphicsmagick-debuginfop-cpe:/a:novell:opensuse:graphicsmagick-debuginfo
novellopensusegraphicsmagick-debugsourcep-cpe:/a:novell:opensuse:graphicsmagick-debugsource
novellopensusegraphicsmagick-develp-cpe:/a:novell:opensuse:graphicsmagick-devel
novellopensuselibgraphicsmagick%2b%2b-q16-12p-cpe:/a:novell:opensuse:libgraphicsmagick%2b%2b-q16-12
novellopensuselibgraphicsmagick%2b%2b-q16-12-debuginfop-cpe:/a:novell:opensuse:libgraphicsmagick%2b%2b-q16-12-debuginfo
novellopensuselibgraphicsmagick%2b%2b-develp-cpe:/a:novell:opensuse:libgraphicsmagick%2b%2b-devel
novellopensuselibgraphicsmagick-q16-3p-cpe:/a:novell:opensuse:libgraphicsmagick-q16-3
novellopensuselibgraphicsmagick-q16-3-debuginfop-cpe:/a:novell:opensuse:libgraphicsmagick-q16-3-debuginfo
novellopensuselibgraphicsmagick3-configp-cpe:/a:novell:opensuse:libgraphicsmagick3-config
Rows per page:
1-10 of 151

References

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.652 Medium

EPSS

Percentile

97.9%