Lucene search

K
openvasCopyright (C) 2024 Greenbone AGOPENVAS:1361412562310885601
HistoryJan 23, 2024 - 12:00 a.m.

Fedora: Security Advisory (FEDORA-2024-6f8c1d9005)

2024-01-2300:00:00
Copyright (C) 2024 Greenbone AG
plugins.openvas.org
8
fedora
security
advisory
imagemagick
fedora-2024-6f8c1d9005
update
package
vulnerability
jpeg
tiff
pnm
gif
photo cd
fedora 39

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

AI Score

6.5

Confidence

High

EPSS

0.002

Percentile

53.2%

The remote host is missing an update for the

# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.885601");
  script_cve_id("CVE-2022-48541", "CVE-2023-5341");
  script_tag(name:"creation_date", value:"2024-01-23 02:04:15 +0000 (Tue, 23 Jan 2024)");
  script_version("2024-09-13T05:05:46+0000");
  script_tag(name:"last_modification", value:"2024-09-13 05:05:46 +0000 (Fri, 13 Sep 2024)");
  script_tag(name:"cvss_base", value:"8.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:P/A:C");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2024-03-15 17:26:58 +0000 (Fri, 15 Mar 2024)");

  script_name("Fedora: Security Advisory (FEDORA-2024-6f8c1d9005)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2024 Greenbone AG");
  script_family("Fedora Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms", re:"ssh/login/release=FC39");

  script_xref(name:"Advisory-ID", value:"FEDORA-2024-6f8c1d9005");
  script_xref(name:"URL", value:"https://bodhi.fedoraproject.org/updates/FEDORA-2024-6f8c1d9005");
  script_xref(name:"URL", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2239345");
  script_xref(name:"URL", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2241774");
  script_xref(name:"URL", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2241776");
  script_xref(name:"URL", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2254987");
  script_xref(name:"URL", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2254989");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'ImageMagick' package(s) announced via the FEDORA-2024-6f8c1d9005 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"fix PKG_CONFIG_LIBDIR

----

Update to 7.1.1.26 (#2239345)");

  script_tag(name:"affected", value:"'ImageMagick' package(s) on Fedora 39.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "FC39") {

  if(!isnull(res = isrpmvuln(pkg:"ImageMagick", rpm:"ImageMagick~7.1.1.26~2.fc39", rls:"FC39"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"ImageMagick-c++", rpm:"ImageMagick-c++~7.1.1.26~2.fc39", rls:"FC39"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"ImageMagick-c++-debuginfo", rpm:"ImageMagick-c++-debuginfo~7.1.1.26~2.fc39", rls:"FC39"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"ImageMagick-c++-devel", rpm:"ImageMagick-c++-devel~7.1.1.26~2.fc39", rls:"FC39"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"ImageMagick-debuginfo", rpm:"ImageMagick-debuginfo~7.1.1.26~2.fc39", rls:"FC39"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"ImageMagick-debugsource", rpm:"ImageMagick-debugsource~7.1.1.26~2.fc39", rls:"FC39"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"ImageMagick-devel", rpm:"ImageMagick-devel~7.1.1.26~2.fc39", rls:"FC39"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"ImageMagick-djvu", rpm:"ImageMagick-djvu~7.1.1.26~2.fc39", rls:"FC39"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"ImageMagick-djvu-debuginfo", rpm:"ImageMagick-djvu-debuginfo~7.1.1.26~2.fc39", rls:"FC39"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"ImageMagick-doc", rpm:"ImageMagick-doc~7.1.1.26~2.fc39", rls:"FC39"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"ImageMagick-heic", rpm:"ImageMagick-heic~7.1.1.26~2.fc39", rls:"FC39"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"ImageMagick-heic-debuginfo", rpm:"ImageMagick-heic-debuginfo~7.1.1.26~2.fc39", rls:"FC39"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"ImageMagick-libs", rpm:"ImageMagick-libs~7.1.1.26~2.fc39", rls:"FC39"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"ImageMagick-libs-debuginfo", rpm:"ImageMagick-libs-debuginfo~7.1.1.26~2.fc39", rls:"FC39"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"ImageMagick-perl", rpm:"ImageMagick-perl~7.1.1.26~2.fc39", rls:"FC39"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"ImageMagick-perl-debuginfo", rpm:"ImageMagick-perl-debuginfo~7.1.1.26~2.fc39", rls:"FC39"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

AI Score

6.5

Confidence

High

EPSS

0.002

Percentile

53.2%