Lucene search

K
openvasCopyright (C) 2009 Greenbone Networks GmbHOPENVAS:800515
HistoryFeb 18, 2009 - 12:00 a.m.

GraphicsMagick Multiple Vulnerabilities (Windows)

2009-02-1800:00:00
Copyright (C) 2009 Greenbone Networks GmbH
plugins.openvas.org
16

EPSS

0.072

Percentile

94.1%

This host is running GraphicsMagick graphics tool and is prone
to multiple buffer overflow/underflow vulnerabilities.

###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_graphicsmagick_mult_vuln_win.nasl 8209 2017-12-21 08:12:18Z cfischer $
#
# GraphicsMagick Multiple Vulnerabilities (Windows)
#
# Authors:
# Nikita MR <[email protected]>
#
# Copyright:
# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

CPE = "cpe:/a:graphicsmagick:graphicsmagick";

tag_impact = "A remote user could execute arbitrary code on the target system and can
  cause denial-of-service or compromise a vulnerable system via specially
  crafted PALM, PICT, XCF, DPX, and CINEON images.

  Impact level: System/Application";

tag_affected = "GraphicsMagick version prior to 1.1.14 and 1.2.3 on Windows.";

tag_insight = "Multiple flaws due to,

  - two boundary errors within the ReadPALMImage function in coders/palm.c,

  - a boundary error within the DecodeImage function in coders/pict.a,

  - unknown errors within the processing of XCF, DPX, and CINEON images.

  - error exists while processing malformed data in DPX which causes input
    validation vulnerability.";

tag_solution = "Update to version 1.1.14 or 1.2.3,
  http://sourceforge.net/projects/graphicsmagick";

tag_summary = "This host is running GraphicsMagick graphics tool and is prone
  to multiple buffer overflow/underflow vulnerabilities.";

if(description)
{
  script_id(800515);
  script_version("$Revision: 8209 $");
  script_tag(name:"last_modification", value:"$Date: 2017-12-21 09:12:18 +0100 (Thu, 21 Dec 2017) $");
  script_tag(name:"creation_date", value:"2009-02-18 15:32:11 +0100 (Wed, 18 Feb 2009)");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_cve_id("CVE-2008-6070", "CVE-2008-6071", "CVE-2008-6072", "CVE-2008-6621");
  script_bugtraq_id(29583);
  script_name("GraphicsMagick Multiple Vulnerabilities (Windows)");
  script_xref(name : "URL" , value : "http://secunia.com/advisories/30549");
  script_xref(name : "URL" , value : "http://www.vupen.com/english/advisories/2008/1767");
  script_xref(name : "URL" , value : "http://sourceforge.net/project/shownotes.php?release_id=604837");
  script_xref(name : "URL" , value : "http://cvs.graphicsmagick.org/cgi-bin/cvsweb.cgi/GraphicsMagick/coders/dpx.c");
  script_xref(name : "URL" , value : "http://cvs.graphicsmagick.org/cgi-bin/cvsweb.cgi/GraphicsMagick/coders/xcf.c");
  script_xref(name : "URL" , value : "http://cvs.graphicsmagick.org/cgi-bin/cvsweb.cgi/GraphicsMagick/coders/pict.c");
  script_xref(name : "URL" , value : "http://cvs.graphicsmagick.org/cgi-bin/cvsweb.cgi/GraphicsMagick/coders/cineon.c");

  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2009 Greenbone Networks GmbH");
  script_family("Buffer overflow");
  script_dependencies("gb_graphicsmagick_detect_win.nasl");
  script_mandatory_keys("GraphicsMagick/Win/Installed");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "summary" , value : tag_summary);
  script_tag(name : "impact" , value : tag_impact);
  script_tag(name:"qod_type", value:"registry");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}

include("host_details.inc");
include("version_func.inc");

infos = get_app_version_and_location( cpe:CPE, exit_no_version:TRUE );
vers = infos['version'];
path = infos['location'];

# Check for version 1.0 to 1.1.13 and 1.2 to 1.2.2
if( version_in_range( version:vers, test_version:"1.0", test_version2:"1.1.13" ) ||
    version_in_range( version:vers, test_version:"1.2", test_version2:"1.2.2" ) ) {
  report = report_fixed_ver( installed_version:vers, fixed_version:"1.1.14/1.2.3", install_path:path );
  security_message( port:0, data:report );
  exit( 0 );
}

exit( 99 );

EPSS

0.072

Percentile

94.1%