Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.120705
Category:Amazon Linux Local Security Checks
Title:Amazon Linux: Security Advisory (ALAS-2016-716)
Summary:The remote host is missing an update for the 'ImageMagick' package(s) announced via the ALAS-2016-716 advisory.
Description:Summary:
The remote host is missing an update for the 'ImageMagick' package(s) announced via the ALAS-2016-716 advisory.

Vulnerability Insight:
It was discovered that ImageMagick did not properly sanitize certain input before using it to invoke processes. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. (CVE-2016-5118)

It was discovered that ImageMagick did not properly sanitize certain input before passing it to the gnuplot delegate functionality. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. (CVE-2016-5239)

Multiple flaws have been discovered in ImageMagick. A remote attacker could, for example, create specially crafted images that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would result in a memory corruption and, potentially, execution of arbitrary code, a denial of service, or an application crash. (CVE-2015-8896, CVE-2015-8895, CVE-2016-5240, CVE-2015-8897, CVE-2015-8898)

Affected Software/OS:
'ImageMagick' package(s) on Amazon Linux.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-8895
BugTraq ID: 91025
http://www.securityfocus.com/bid/91025
https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1459747
http://www.openwall.com/lists/oss-security/2016/06/02/13
RedHat Security Advisories: RHSA-2016:1237
https://access.redhat.com/errata/RHSA-2016:1237
Common Vulnerability Exposure (CVE) ID: CVE-2015-8896
BugTraq ID: 91027
http://www.securityfocus.com/bid/91027
https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1448803
http://www.openwall.com/lists/oss-security/2015/10/07/2
http://www.openwall.com/lists/oss-security/2015/10/08/3
Common Vulnerability Exposure (CVE) ID: CVE-2015-8897
BugTraq ID: 91030
http://www.securityfocus.com/bid/91030
Common Vulnerability Exposure (CVE) ID: CVE-2015-8898
BugTraq ID: 91039
http://www.securityfocus.com/bid/91039
https://github.com/ImageMagick/ImageMagick/pull/34
Common Vulnerability Exposure (CVE) ID: CVE-2016-5118
BugTraq ID: 90938
http://www.securityfocus.com/bid/90938
Debian Security Information: DSA-3591 (Google Search)
http://www.debian.org/security/2016/dsa-3591
Debian Security Information: DSA-3746 (Google Search)
http://www.debian.org/security/2016/dsa-3746
http://www.openwall.com/lists/oss-security/2016/05/29/7
http://www.openwall.com/lists/oss-security/2016/05/30/1
http://www.securitytracker.com/id/1035984
http://www.securitytracker.com/id/1035985
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.397749
SuSE Security Announcement: SUSE-SU-2016:1570 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:1610 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00030.html
SuSE Security Announcement: SUSE-SU-2016:1614 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00032.html
SuSE Security Announcement: openSUSE-SU-2016:1521 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00008.html
SuSE Security Announcement: openSUSE-SU-2016:1522 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00009.html
SuSE Security Announcement: openSUSE-SU-2016:1534 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00011.html
SuSE Security Announcement: openSUSE-SU-2016:1653 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00047.html
http://www.ubuntu.com/usn/USN-2990-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-5239
BugTraq ID: 91018
http://www.securityfocus.com/bid/91018
http://git.imagemagick.org/repos/ImageMagick/commit/70a2cf326ed32bedee144b961005c63846541a16
https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5240
BugTraq ID: 89348
http://www.securityfocus.com/bid/89348
http://www.openwall.com/lists/oss-security/2016/05/01/4
http://www.openwall.com/lists/oss-security/2016/05/01/6
http://www.openwall.com/lists/oss-security/2016/06/02/14
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.