{"cve": [{"lastseen": "2020-12-09T20:03:09", "description": "The DecodeImage function in coders/gif.c in GraphicsMagick 1.3.18 allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted GIF file.", "edition": 5, "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "baseScore": 5.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 3.6}, "published": "2016-07-13T15:59:00", "title": "CVE-2015-8808", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-8808"], "modified": "2017-11-04T01:29:00", "cpe": ["cpe:/a:graphicsmagick:graphicsmagick:1.3.17", "cpe:/a:suse:studio_onsite:1.3", "cpe:/a:suse:linux_enterprise_debuginfo:11", "cpe:/o:suse:linux_enterprise_software_development_kit:11", "cpe:/o:fedoraproject:fedora:22"], "id": "CVE-2015-8808", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8808", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*", "cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.17:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2019-05-29T18:35:07", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-8808"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2016-02-24T00:00:00", "id": "OPENVAS:1361412562310807418", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310807418", "type": "openvas", "title": "Fedora Update for gdl FEDORA-2016-49", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for gdl FEDORA-2016-49\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.807418\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-02-24 06:24:56 +0100 (Wed, 24 Feb 2016)\");\n script_cve_id(\"CVE-2015-8808\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for gdl FEDORA-2016-49\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'gdl'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"gdl on Fedora 22\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2016-49\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2016-February/177834.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC22\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC22\")\n{\n\n if ((res = isrpmvuln(pkg:\"gdl\", rpm:\"gdl~0.9.5~10.fc22\", rls:\"FC22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-03-17T22:55:30", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-8808"], "description": "The remote host is missing an update announced via the referenced Security Advisory.", "modified": "2020-03-13T00:00:00", "published": "2016-03-31T00:00:00", "id": "OPENVAS:1361412562310120668", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120668", "type": "openvas", "title": "Amazon Linux: Security Advisory (ALAS-2016-678)", "sourceData": "# Copyright (C) 2016 Eero Volotinen\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.120668\");\n script_version(\"2020-03-13T13:19:50+0000\");\n script_tag(name:\"creation_date\", value:\"2016-03-31 08:02:11 +0300 (Thu, 31 Mar 2016)\");\n script_tag(name:\"last_modification\", value:\"2020-03-13 13:19:50 +0000 (Fri, 13 Mar 2020)\");\n script_name(\"Amazon Linux: Security Advisory (ALAS-2016-678)\");\n script_tag(name:\"insight\", value:\"An out-of-bounds read flaw was found in the parsing of GIF files using GraphicsMagick.\");\n script_tag(name:\"solution\", value:\"Run yum update GraphicsMagick to update your system.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://alas.aws.amazon.com/ALAS-2016-678.html\");\n script_cve_id(\"CVE-2015-8808\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/amazon_linux\", \"ssh/login/release\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"The remote host is missing an update announced via the referenced Security Advisory.\");\n script_copyright(\"Copyright (C) 2016 Eero Volotinen\");\n script_family(\"Amazon Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"AMAZON\") {\n if(!isnull(res = isrpmvuln(pkg:\"GraphicsMagick-c++\", rpm:\"GraphicsMagick-c++~1.3.23~5.7.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"GraphicsMagick-devel\", rpm:\"GraphicsMagick-devel~1.3.23~5.7.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"GraphicsMagick\", rpm:\"GraphicsMagick~1.3.23~5.7.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"GraphicsMagick-debuginfo\", rpm:\"GraphicsMagick-debuginfo~1.3.23~5.7.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"GraphicsMagick-c++-devel\", rpm:\"GraphicsMagick-c++-devel~1.3.23~5.7.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"GraphicsMagick-perl\", rpm:\"GraphicsMagick-perl~1.3.23~5.7.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"GraphicsMagick-doc\", rpm:\"GraphicsMagick-doc~1.3.23~5.7.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:35:29", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-8808"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2016-02-24T00:00:00", "id": "OPENVAS:1361412562310807416", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310807416", "type": "openvas", "title": "Fedora Update for octave FEDORA-2016-49", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for octave FEDORA-2016-49\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.807416\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-02-24 06:24:59 +0100 (Wed, 24 Feb 2016)\");\n script_cve_id(\"CVE-2015-8808\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for octave FEDORA-2016-49\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'octave'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"octave on Fedora 22\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2016-49\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2016-February/177836.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC22\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC22\")\n{\n\n if ((res = isrpmvuln(pkg:\"octave\", rpm:\"octave~3.8.2~19.fc22\", rls:\"FC22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:35:38", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-8808"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2016-02-24T00:00:00", "id": "OPENVAS:1361412562310807417", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310807417", "type": "openvas", "title": "Fedora Update for vdr-tvguide FEDORA-2016-49", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for vdr-tvguide FEDORA-2016-49\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.807417\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-02-24 06:24:55 +0100 (Wed, 24 Feb 2016)\");\n script_cve_id(\"CVE-2015-8808\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for vdr-tvguide FEDORA-2016-49\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'vdr-tvguide'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"vdr-tvguide on Fedora 22\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2016-49\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2016-February/177837.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC22\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC22\")\n{\n\n if ((res = isrpmvuln(pkg:\"vdr-tvguide\", rpm:\"vdr-tvguide~1.2.2~9.fc22\", rls:\"FC22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:35:33", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-8808"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2016-02-24T00:00:00", "id": "OPENVAS:1361412562310807421", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310807421", "type": "openvas", "title": "Fedora Update for vdr-skinenigmang FEDORA-2016-49", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for vdr-skinenigmang FEDORA-2016-49\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.807421\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-02-24 06:24:58 +0100 (Wed, 24 Feb 2016)\");\n script_cve_id(\"CVE-2015-8808\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for vdr-skinenigmang FEDORA-2016-49\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'vdr-skinenigmang'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"vdr-skinenigmang on Fedora 22\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2016-49\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2016-February/177838.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC22\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC22\")\n{\n\n if ((res = isrpmvuln(pkg:\"vdr-skinenigmang\", rpm:\"vdr-skinenigmang~0.1.2~27.fc22\", rls:\"FC22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:35:42", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-8808"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2016-02-24T00:00:00", "id": "OPENVAS:1361412562310807420", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310807420", "type": "openvas", "title": "Fedora Update for vdr-skinnopacity FEDORA-2016-49", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for vdr-skinnopacity FEDORA-2016-49\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.807420\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-02-24 06:25:00 +0100 (Wed, 24 Feb 2016)\");\n script_cve_id(\"CVE-2015-8808\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for vdr-skinnopacity FEDORA-2016-49\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'vdr-skinnopacity'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"vdr-skinnopacity on Fedora 22\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2016-49\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2016-February/177835.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC22\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC22\")\n{\n\n if ((res = isrpmvuln(pkg:\"vdr-skinnopacity\", rpm:\"vdr-skinnopacity~1.1.3~9.fc22\", rls:\"FC22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:35:34", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-8808"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2016-02-24T00:00:00", "id": "OPENVAS:1361412562310807419", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310807419", "type": "openvas", "title": "Fedora Update for GraphicsMagick FEDORA-2016-49", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for GraphicsMagick FEDORA-2016-49\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.807419\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-02-24 06:24:53 +0100 (Wed, 24 Feb 2016)\");\n script_cve_id(\"CVE-2015-8808\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for GraphicsMagick FEDORA-2016-49\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'GraphicsMagick'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"GraphicsMagick on Fedora 22\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2016-49\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2016-February/177840.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC22\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC22\")\n{\n\n if ((res = isrpmvuln(pkg:\"GraphicsMagick\", rpm:\"GraphicsMagick~1.3.23~1.fc22\", rls:\"FC22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2017-07-24T12:54:31", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-3715", "CVE-2016-8683", "CVE-2016-2317", "CVE-2016-7997", "CVE-2016-7996", "CVE-2016-3714", "CVE-2016-9830", "CVE-2016-8684", "CVE-2015-8808", "CVE-2016-7800", "CVE-2016-5240", "CVE-2016-2318", "CVE-2016-8682", "CVE-2016-5118"], "description": "Several vulnerabilities have been discovered in GraphicsMagick, a collection of image processing tool, which can\ncause denial of service attacks, remote file deletion, and remote command execution.\n\nThis security update removes the full support of PLT/Gnuplot decoder to\nprevent Gnuplot-shell based shell exploits for fixing the\nCVE-2016-3714 vulnerability.\n\nThe undocumented TMP magick prefix no longer removes the argument file\nafter it has been read for fixing the CVE-2016-3715 vulnerability. Since the TMP \nfeature was originally implemented, GraphicsMagick added a temporary file\nmanagement subsystem which assures that temporary files are removed so this\nfeature is not needed.\n\nRemove support for reading input from a shell command, or writing output\nto a shell command, by prefixing the specified filename (containing the\ncommand) for fixing the\nCVE-2016-5118 vulnerability.\n\nCVE-2015-8808 \nGustavo Grieco discovered an out of bound read in the parsing of GIF\nfiles which may cause denial of service.\n\nCVE-2016-2317 \nGustavo Grieco discovered a stack buffer overflow and two heap buffer\noverflows while processing SVG images which may cause denial of service.\n\nCVE-2016-2318 \nGustavo Grieco discovered several segmentation faults while processing\nSVG images which may cause denial of service.\n\nCVE-2016-5240 \nGustavo Grieco discovered an endless loop problem caused by negative\nstroke-dasharray arguments while parsing SVG files which may cause\ndenial of service.\n\nCVE-2016-7800 \nMarco Grassi discovered an unsigned underflow leading to heap overflow\nwhen parsing 8BIM chunk often attached to JPG files which may cause\ndenial of service.\n\nCVE-2016-7996 \nMoshe Kaplan discovered that there is no check that the provided\ncolormap is not larger than 256 entries in the WPG reader which may\ncause denial of service.\n\nCVE-2016-7997 \nMoshe Kaplan discovered that an assertion is thrown for some files in\nthe WPG reader due to a logic error which may cause denial of service.\n\nCVE-2016-8682 \nAgostino Sarubbo of Gentoo discovered a stack buffer read overflow\nwhile reading the SCT header which may cause denial of service.\n\nCVE-2016-8683 \nAgostino Sarubbo of Gentoo discovered a memory allocation failure in the\nPCX coder which may cause denial of service.\n\nCVE-2016-8684 \nAgostino Sarubbo of Gentoo discovered a memory allocation failure in the\nSGI coder which may cause denial of service.\n\nCVE-2016-9830 \nAgostino Sarubbo of Gentoo discovered a memory allocation failure in\nMagickRealloc() function which may cause denial of service.", "modified": "2017-07-07T00:00:00", "published": "2016-12-24T00:00:00", "id": "OPENVAS:703746", "href": "http://plugins.openvas.org/nasl.php?oid=703746", "type": "openvas", "title": "Debian Security Advisory DSA 3746-1 (graphicsmagick - security update)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_3746.nasl 6608 2017-07-07 12:05:05Z cfischer $\n# Auto-generated from advisory DSA 3746-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\n\nif(description)\n{\n script_id(703746);\n script_version(\"$Revision: 6608 $\");\n script_cve_id(\"CVE-2015-8808\", \"CVE-2016-2317\", \"CVE-2016-2318\", \"CVE-2016-3714\",\n \"CVE-2016-3715\", \"CVE-2016-5118\", \"CVE-2016-5240\", \"CVE-2016-7800\",\n \"CVE-2016-7996\", \"CVE-2016-7997\", \"CVE-2016-8682\", \"CVE-2016-8683\",\n \"CVE-2016-8684\", \"CVE-2016-9830\");\n script_name(\"Debian Security Advisory DSA 3746-1 (graphicsmagick - security update)\");\n script_tag(name: \"last_modification\", value: \"$Date: 2017-07-07 14:05:05 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name: \"creation_date\", value: \"2016-12-24 00:00:00 +0100 (Sat, 24 Dec 2016)\");\n script_tag(name: \"cvss_base\", value: \"10.0\");\n script_tag(name: \"cvss_base_vector\", value: \"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name: \"solution_type\", value: \"VendorFix\");\n script_tag(name: \"qod_type\", value: \"package\");\n\n script_xref(name: \"URL\", value: \"http://www.debian.org/security/2016/dsa-3746.html\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name: \"affected\", value: \"graphicsmagick on Debian Linux\");\n script_tag(name: \"insight\", value: \"GraphicsMagick provides a set of\ncommand-line applications to manipulate image files. It is a fork of the\nImageMagick project and therefore offers a similar set of features, but puts\na larger emphasis on stability.\");\n script_tag(name: \"solution\", value: \"For the stable distribution (jessie), these problems have been fixed in version 1.3.20-3+deb8u2. For the testing distribution (stretch), these problems (with the exception of CVE-2016-9830 ) have been fixed in version 1.3.25-5.\nFor the unstable distribution (sid), these problems have been fixed in version 1.3.25-6.\nWe recommend that you upgrade your graphicsmagick packages.\");\n\n script_tag(name: \"summary\", value: \"Several vulnerabilities have been discovered in GraphicsMagick, a collection of image processing tool, which can\ncause denial of service attacks, remote file deletion, and remote command execution.\n\nThis security update removes the full support of PLT/Gnuplot decoder to\nprevent Gnuplot-shell based shell exploits for fixing the\nCVE-2016-3714 vulnerability.\n\nThe undocumented TMP magick prefix no longer removes the argument file\nafter it has been read for fixing the CVE-2016-3715 vulnerability. Since the TMP \nfeature was originally implemented, GraphicsMagick added a temporary file\nmanagement subsystem which assures that temporary files are removed so this\nfeature is not needed.\n\nRemove support for reading input from a shell command, or writing output\nto a shell command, by prefixing the specified filename (containing the\ncommand) for fixing the\nCVE-2016-5118 vulnerability.\n\nCVE-2015-8808 \nGustavo Grieco discovered an out of bound read in the parsing of GIF\nfiles which may cause denial of service.\n\nCVE-2016-2317 \nGustavo Grieco discovered a stack buffer overflow and two heap buffer\noverflows while processing SVG images which may cause denial of service.\n\nCVE-2016-2318 \nGustavo Grieco discovered several segmentation faults while processing\nSVG images which may cause denial of service.\n\nCVE-2016-5240 \nGustavo Grieco discovered an endless loop problem caused by negative\nstroke-dasharray arguments while parsing SVG files which may cause\ndenial of service.\n\nCVE-2016-7800 \nMarco Grassi discovered an unsigned underflow leading to heap overflow\nwhen parsing 8BIM chunk often attached to JPG files which may cause\ndenial of service.\n\nCVE-2016-7996 \nMoshe Kaplan discovered that there is no check that the provided\ncolormap is not larger than 256 entries in the WPG reader which may\ncause denial of service.\n\nCVE-2016-7997 \nMoshe Kaplan discovered that an assertion is thrown for some files in\nthe WPG reader due to a logic error which may cause denial of service.\n\nCVE-2016-8682 \nAgostino Sarubbo of Gentoo discovered a stack buffer read overflow\nwhile reading the SCT header which may cause denial of service.\n\nCVE-2016-8683 \nAgostino Sarubbo of Gentoo discovered a memory allocation failure in the\nPCX coder which may cause denial of service.\n\nCVE-2016-8684 \nAgostino Sarubbo of Gentoo discovered a memory allocation failure in the\nSGI coder which may cause denial of service.\n\nCVE-2016-9830 \nAgostino Sarubbo of Gentoo discovered a memory allocation failure in\nMagickRealloc() function which may cause denial of service.\");\n script_tag(name: \"vuldetect\", value: \"This check tests the installed\nsoftware version using the apt package manager.\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"graphicsmagick\", ver:\"1.3.20-3+deb8u2\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"graphicsmagick-dbg\", ver:\"1.3.20-3+deb8u2\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"graphicsmagick-imagemagick-compat\", ver:\"1.3.20-3+deb8u2\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"graphicsmagick-libmagick-dev-compat\", ver:\"1.3.20-3+deb8u2\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libgraphics-magick-perl\", ver:\"1.3.20-3+deb8u2\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libgraphicsmagick++1-dev\", ver:\"1.3.20-3+deb8u2\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libgraphicsmagick++3\", ver:\"1.3.20-3+deb8u2\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libgraphicsmagick1-dev\", ver:\"1.3.20-3+deb8u2\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libgraphicsmagick3\", ver:\"1.3.20-3+deb8u2\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:34:58", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-3715", "CVE-2016-8683", "CVE-2016-2317", "CVE-2016-7997", "CVE-2016-7996", "CVE-2016-3714", "CVE-2016-9830", "CVE-2016-8684", "CVE-2015-8808", "CVE-2016-7800", "CVE-2016-5240", "CVE-2016-2318", "CVE-2016-8682", "CVE-2016-5118"], "description": "Several vulnerabilities have been discovered in GraphicsMagick, a collection of image processing tool, which can\ncause denial of service attacks, remote file deletion, and remote command execution.\n\nThis security update removes the full support of PLT/Gnuplot decoder to\nprevent Gnuplot-shell based shell exploits for fixing the\nCVE-2016-3714 vulnerability.\n\nThe undocumented TMP magick prefix no longer removes the argument file\nafter it has been read for fixing the CVE-2016-3715 vulnerability. Since the TMP\nfeature was originally implemented, GraphicsMagick added a temporary file\nmanagement subsystem which assures that temporary files are removed so this\nfeature is not needed.\n\nRemove support for reading input from a shell command, or writing output\nto a shell command, by prefixing the specified filename (containing the\ncommand) for fixing the\nCVE-2016-5118 vulnerability.\n\nCVE-2015-8808\nGustavo Grieco discovered an out of bound read in the parsing of GIF\nfiles which may cause denial of service.\n\nCVE-2016-2317\nGustavo Grieco discovered a stack buffer overflow and two heap buffer\noverflows while processing SVG images which may cause denial of service.\n\nCVE-2016-2318\nGustavo Grieco discovered several segmentation faults while processing\nSVG images which may cause denial of service.\n\nCVE-2016-5240\nGustavo Grieco discovered an endless loop problem caused by negative\nstroke-dasharray arguments while parsing SVG files which may cause\ndenial of service.\n\nCVE-2016-7800\nMarco Grassi discovered an unsigned underflow leading to heap overflow\nwhen parsing 8BIM chunk often attached to JPG files which may cause\ndenial of service.\n\nCVE-2016-7996\nMoshe Kaplan discovered that there is no check that the provided\ncolormap is not larger than 256 entries in the WPG reader which may\ncause denial of service.\n\nCVE-2016-7997\nMoshe Kaplan discovered that an assertion is thrown for some files in\nthe WPG reader due to a logic error which may cause denial of service.\n\nCVE-2016-8682\nAgostino Sarubbo of Gentoo discovered a stack buffer read overflow\nwhile reading the SCT header which may cause denial of service.\n\nCVE-2016-8683\nAgostino Sarubbo of Gentoo discovered a memory allocation failure in the\nPCX coder which may cause denial of service.\n\nCVE-2016-8684\nAgostino Sarubbo of Gentoo discovered a memory allocation failure in the\nSGI coder which may cause denial of service.\n\nCVE-2016-9830\nAgostino Sarubbo of Gentoo discovered a memory allocation failure in\nMagickRealloc() function which may cause denial of service.", "modified": "2019-03-18T00:00:00", "published": "2016-12-24T00:00:00", "id": "OPENVAS:1361412562310703746", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310703746", "type": "openvas", "title": "Debian Security Advisory DSA 3746-1 (graphicsmagick - security update)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_3746.nasl 14279 2019-03-18 14:48:34Z cfischer $\n# Auto-generated from advisory DSA 3746-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.703746\");\n script_version(\"$Revision: 14279 $\");\n script_cve_id(\"CVE-2015-8808\", \"CVE-2016-2317\", \"CVE-2016-2318\", \"CVE-2016-3714\",\n \"CVE-2016-3715\", \"CVE-2016-5118\", \"CVE-2016-5240\", \"CVE-2016-7800\",\n \"CVE-2016-7996\", \"CVE-2016-7997\", \"CVE-2016-8682\", \"CVE-2016-8683\",\n \"CVE-2016-8684\", \"CVE-2016-9830\");\n script_name(\"Debian Security Advisory DSA 3746-1 (graphicsmagick - security update)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 15:48:34 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-12-24 00:00:00 +0100 (Sat, 24 Dec 2016)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"http://www.debian.org/security/2016/dsa-3746.html\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB8\");\n script_tag(name:\"affected\", value:\"graphicsmagick on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the stable distribution (jessie), these problems have been fixed in version 1.3.20-3+deb8u2. For the testing distribution (stretch), these problems (with the exception of CVE-2016-9830 ) have been fixed in version 1.3.25-5.\nFor the unstable distribution (sid), these problems have been fixed in version 1.3.25-6.\nWe recommend that you upgrade your graphicsmagick packages.\");\n\n script_tag(name:\"summary\", value:\"Several vulnerabilities have been discovered in GraphicsMagick, a collection of image processing tool, which can\ncause denial of service attacks, remote file deletion, and remote command execution.\n\nThis security update removes the full support of PLT/Gnuplot decoder to\nprevent Gnuplot-shell based shell exploits for fixing the\nCVE-2016-3714 vulnerability.\n\nThe undocumented TMP magick prefix no longer removes the argument file\nafter it has been read for fixing the CVE-2016-3715 vulnerability. Since the TMP\nfeature was originally implemented, GraphicsMagick added a temporary file\nmanagement subsystem which assures that temporary files are removed so this\nfeature is not needed.\n\nRemove support for reading input from a shell command, or writing output\nto a shell command, by prefixing the specified filename (containing the\ncommand) for fixing the\nCVE-2016-5118 vulnerability.\n\nCVE-2015-8808\nGustavo Grieco discovered an out of bound read in the parsing of GIF\nfiles which may cause denial of service.\n\nCVE-2016-2317\nGustavo Grieco discovered a stack buffer overflow and two heap buffer\noverflows while processing SVG images which may cause denial of service.\n\nCVE-2016-2318\nGustavo Grieco discovered several segmentation faults while processing\nSVG images which may cause denial of service.\n\nCVE-2016-5240\nGustavo Grieco discovered an endless loop problem caused by negative\nstroke-dasharray arguments while parsing SVG files which may cause\ndenial of service.\n\nCVE-2016-7800\nMarco Grassi discovered an unsigned underflow leading to heap overflow\nwhen parsing 8BIM chunk often attached to JPG files which may cause\ndenial of service.\n\nCVE-2016-7996\nMoshe Kaplan discovered that there is no check that the provided\ncolormap is not larger than 256 entries in the WPG reader which may\ncause denial of service.\n\nCVE-2016-7997\nMoshe Kaplan discovered that an assertion is thrown for some files in\nthe WPG reader due to a logic error which may cause denial of service.\n\nCVE-2016-8682\nAgostino Sarubbo of Gentoo discovered a stack buffer read overflow\nwhile reading the SCT header which may cause denial of service.\n\nCVE-2016-8683\nAgostino Sarubbo of Gentoo discovered a memory allocation failure in the\nPCX coder which may cause denial of service.\n\nCVE-2016-8684\nAgostino Sarubbo of Gentoo discovered a memory allocation failure in the\nSGI coder which may cause denial of service.\n\nCVE-2016-9830\nAgostino Sarubbo of Gentoo discovered a memory allocation failure in\nMagickRealloc() function which may cause denial of service.\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed\nsoftware version using the apt package manager.\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"graphicsmagick\", ver:\"1.3.20-3+deb8u2\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"graphicsmagick-dbg\", ver:\"1.3.20-3+deb8u2\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"graphicsmagick-imagemagick-compat\", ver:\"1.3.20-3+deb8u2\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"graphicsmagick-libmagick-dev-compat\", ver:\"1.3.20-3+deb8u2\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libgraphics-magick-perl\", ver:\"1.3.20-3+deb8u2\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libgraphicsmagick++1-dev\", ver:\"1.3.20-3+deb8u2\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libgraphicsmagick++3\", ver:\"1.3.20-3+deb8u2\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libgraphicsmagick1-dev\", ver:\"1.3.20-3+deb8u2\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libgraphicsmagick3\", ver:\"1.3.20-3+deb8u2\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-01-01T01:19:17", "description": "An out-of-bounds read flaw was found in the parsing of GIF files using\nGraphicsMagick.", "edition": 24, "cvss3": {"score": 5.5, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H"}, "published": "2016-04-01T00:00:00", "title": "Amazon Linux AMI : GraphicsMagick (ALAS-2016-678)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-8808"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:GraphicsMagick-doc", "p-cpe:/a:amazon:linux:GraphicsMagick-c++", "p-cpe:/a:amazon:linux:GraphicsMagick-perl", "p-cpe:/a:amazon:linux:GraphicsMagick-debuginfo", "p-cpe:/a:amazon:linux:GraphicsMagick-devel", "p-cpe:/a:amazon:linux:GraphicsMagick-c++-devel", "p-cpe:/a:amazon:linux:GraphicsMagick", "cpe:/o:amazon:linux"], "id": "ALA_ALAS-2016-678.NASL", "href": "https://www.tenable.com/plugins/nessus/90271", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2016-678.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(90271);\n script_version(\"2.5\");\n script_cvs_date(\"Date: 2018/04/18 15:09:35\");\n\n script_cve_id(\"CVE-2015-8808\");\n script_xref(name:\"ALAS\", value:\"2016-678\");\n\n script_name(english:\"Amazon Linux AMI : GraphicsMagick (ALAS-2016-678)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An out-of-bounds read flaw was found in the parsing of GIF files using\nGraphicsMagick.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2016-678.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update GraphicsMagick' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:GraphicsMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:GraphicsMagick-c++\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:GraphicsMagick-c++-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:GraphicsMagick-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:GraphicsMagick-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:GraphicsMagick-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:GraphicsMagick-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/03/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/04/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"GraphicsMagick-1.3.23-5.7.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"GraphicsMagick-c++-1.3.23-5.7.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"GraphicsMagick-c++-devel-1.3.23-5.7.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"GraphicsMagick-debuginfo-1.3.23-5.7.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"GraphicsMagick-devel-1.3.23-5.7.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"GraphicsMagick-doc-1.3.23-5.7.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"GraphicsMagick-perl-1.3.23-5.7.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"GraphicsMagick / GraphicsMagick-c++ / GraphicsMagick-c++-devel / etc\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:14:13", "description": "Security fix for CVE-2015-8808\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 18, "cvss3": {"score": 5.5, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H"}, "published": "2016-03-04T00:00:00", "title": "Fedora 22 : GraphicsMagick-1.3.23-1.fc22 / gdl-0.9.5-10.fc22 / octave-3.8.2-19.fc22 / etc (2016-49bf88cd29)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-8808"], "modified": "2016-03-04T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:vdr-skinnopacity", "p-cpe:/a:fedoraproject:fedora:vdr-tvguide", "p-cpe:/a:fedoraproject:fedora:octave", "p-cpe:/a:fedoraproject:fedora:vdr-skinenigmang", "p-cpe:/a:fedoraproject:fedora:gdl", "cpe:/o:fedoraproject:fedora:22", "p-cpe:/a:fedoraproject:fedora:GraphicsMagick"], "id": "FEDORA_2016-49BF88CD29.NASL", "href": "https://www.tenable.com/plugins/nessus/89530", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2016-49bf88cd29.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(89530);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-8808\");\n script_xref(name:\"FEDORA\", value:\"2016-49bf88cd29\");\n\n script_name(english:\"Fedora 22 : GraphicsMagick-1.3.23-1.fc22 / gdl-0.9.5-10.fc22 / octave-3.8.2-19.fc22 / etc (2016-49bf88cd29)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security fix for CVE-2015-8808\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1305505\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2016-February/177834.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?62077df2\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2016-February/177835.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d1b71e7c\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2016-February/177836.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3ab33b40\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2016-February/177837.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9afa7034\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2016-February/177838.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cbe192d8\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2016-February/177840.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?388da7e4\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:GraphicsMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:gdl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:octave\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:vdr-skinenigmang\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:vdr-skinnopacity\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:vdr-tvguide\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:22\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/02/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/03/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^22([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 22.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC22\", reference:\"GraphicsMagick-1.3.23-1.fc22\")) flag++;\nif (rpm_check(release:\"FC22\", reference:\"gdl-0.9.5-10.fc22\")) flag++;\nif (rpm_check(release:\"FC22\", reference:\"octave-3.8.2-19.fc22\")) flag++;\nif (rpm_check(release:\"FC22\", reference:\"vdr-skinenigmang-0.1.2-27.fc22\")) flag++;\nif (rpm_check(release:\"FC22\", reference:\"vdr-skinnopacity-1.1.3-9.fc22\")) flag++;\nif (rpm_check(release:\"FC22\", reference:\"vdr-tvguide-1.2.2-9.fc22\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"GraphicsMagick / gdl / octave / vdr-skinenigmang / vdr-skinnopacity / etc\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T09:43:48", "description": "Several security vulnerabilities were discovered in graphicsmagick a\ntool to manipulate image files.\n\nGraphicsMagick is a fork of ImageMagick and also affected by\nvulnerabilities collectively known as ImageTragick, that are the\nconsequence of lack of sanitization of untrusted input. An attacker\nwith control on the image input could, with the privileges of the user\nrunning the application, execute code (CVE-2016-3714), make HTTP GET\nor FTP requests (CVE-2016-3718), or delete (CVE-2016-3715), move\n(CVE-2016-3716), or read (CVE-2016-3717) local files.\n\nTo address these concerns the following changes have been made :\n\n1. Remove automatic detection/execution of MVG based on file header or\nfile extension.\n\n2. Remove the ability to cause an input file to be deleted based on a\nfilename specification.\n\n3. Improve the safety of delegates.mgk by removing gnuplot support,\nremoving manual page support, and by adding -dSAFER to all ghostscript\ninvocations.\n\n4. Sanity check the MVG image primitive filename argument to assure\nthat 'magick:' prefix strings will not be interpreted. Please note\nthat this patch will break intentional uses of magick prefix strings\nin MVG and so some MVG scripts may fail. We will search for a more\nflexible solution.\n\nIn addition the following issues have been fixed :\n\nCVE-2015-8808 Assure that GIF decoder does not use unitialized data\nand cause an out-of-bound read.\n\nCVE-2016-2317 and CVE-2016-2318 Vulnerabilities that allow to read or\nwrite outside memory bounds (heap, stack) as well as some NULL pointer\nderreferences to cause a denial of service when parsing SVG files.\n\nFor Debian 7 'Wheezy', these problems have been fixed in version\n1.3.16-1.1+deb7u1.\n\nWe recommend that you upgrade your graphicsmagick packages.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.", "edition": 18, "cvss3": {"score": 8.4, "vector": "AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2016-05-24T00:00:00", "title": "Debian DLA-484-1 : graphicsmagick security update (ImageTragick)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-3715", "CVE-2016-2317", "CVE-2016-3716", "CVE-2016-3714", "CVE-2016-3718", "CVE-2015-8808", "CVE-2016-3717", "CVE-2016-2318"], "modified": "2016-05-24T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:libgraphicsmagick++3", "p-cpe:/a:debian:debian_linux:graphicsmagick", "p-cpe:/a:debian:debian_linux:libgraphicsmagick1-dev", "p-cpe:/a:debian:debian_linux:libgraphicsmagick++1-dev", "p-cpe:/a:debian:debian_linux:libgraphics-magick-perl", "p-cpe:/a:debian:debian_linux:graphicsmagick-imagemagick-compat", "cpe:/o:debian:debian_linux:7.0", "p-cpe:/a:debian:debian_linux:graphicsmagick-libmagick-dev-compat", "p-cpe:/a:debian:debian_linux:graphicsmagick-dbg", "p-cpe:/a:debian:debian_linux:libgraphicsmagick3"], "id": "DEBIAN_DLA-484.NASL", "href": "https://www.tenable.com/plugins/nessus/91299", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Debian Security Advisory DLA-484-1. The text\n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(91299);\n script_version(\"2.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-8808\", \"CVE-2016-2317\", \"CVE-2016-2318\", \"CVE-2016-3714\", \"CVE-2016-3715\", \"CVE-2016-3716\", \"CVE-2016-3717\", \"CVE-2016-3718\");\n\n script_name(english:\"Debian DLA-484-1 : graphicsmagick security update (ImageTragick)\");\n script_summary(english:\"Checks dpkg output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several security vulnerabilities were discovered in graphicsmagick a\ntool to manipulate image files.\n\nGraphicsMagick is a fork of ImageMagick and also affected by\nvulnerabilities collectively known as ImageTragick, that are the\nconsequence of lack of sanitization of untrusted input. An attacker\nwith control on the image input could, with the privileges of the user\nrunning the application, execute code (CVE-2016-3714), make HTTP GET\nor FTP requests (CVE-2016-3718), or delete (CVE-2016-3715), move\n(CVE-2016-3716), or read (CVE-2016-3717) local files.\n\nTo address these concerns the following changes have been made :\n\n1. Remove automatic detection/execution of MVG based on file header or\nfile extension.\n\n2. Remove the ability to cause an input file to be deleted based on a\nfilename specification.\n\n3. Improve the safety of delegates.mgk by removing gnuplot support,\nremoving manual page support, and by adding -dSAFER to all ghostscript\ninvocations.\n\n4. Sanity check the MVG image primitive filename argument to assure\nthat 'magick:' prefix strings will not be interpreted. Please note\nthat this patch will break intentional uses of magick prefix strings\nin MVG and so some MVG scripts may fail. We will search for a more\nflexible solution.\n\nIn addition the following issues have been fixed :\n\nCVE-2015-8808 Assure that GIF decoder does not use unitialized data\nand cause an out-of-bound read.\n\nCVE-2016-2317 and CVE-2016-2318 Vulnerabilities that allow to read or\nwrite outside memory bounds (heap, stack) as well as some NULL pointer\nderreferences to cause a denial of service when parsing SVG files.\n\nFor Debian 7 'Wheezy', these problems have been fixed in version\n1.3.16-1.1+deb7u1.\n\nWe recommend that you upgrade your graphicsmagick packages.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.debian.org/debian-lts-announce/2016/05/msg00037.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/wheezy/graphicsmagick\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Upgrade the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:graphicsmagick\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:graphicsmagick-dbg\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:graphicsmagick-imagemagick-compat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:graphicsmagick-libmagick-dev-compat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libgraphics-magick-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libgraphicsmagick++1-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libgraphicsmagick++3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libgraphicsmagick1-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libgraphicsmagick3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:7.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/05/21\");\n script_set_attribute(attribute:\"in_the_news\", value:\"true\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/05/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"7.0\", prefix:\"graphicsmagick\", reference:\"1.3.16-1.1+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"graphicsmagick-dbg\", reference:\"1.3.16-1.1+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"graphicsmagick-imagemagick-compat\", reference:\"1.3.16-1.1+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"graphicsmagick-libmagick-dev-compat\", reference:\"1.3.16-1.1+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libgraphics-magick-perl\", reference:\"1.3.16-1.1+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libgraphicsmagick++1-dev\", reference:\"1.3.16-1.1+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libgraphicsmagick++3\", reference:\"1.3.16-1.1+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libgraphicsmagick1-dev\", reference:\"1.3.16-1.1+deb7u1\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libgraphicsmagick3\", reference:\"1.3.16-1.1+deb7u1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-12T09:49:58", "description": "Several vulnerabilities have been discovered in GraphicsMagick, a\ncollection of image processing tool, which can cause denial of service\nattacks, remote file deletion, and remote command execution.\n\nThis security update removes the full support of PLT/Gnuplot decoder\nto prevent Gnuplot-shell based shell exploits for fixing the\nCVE-2016-3714 vulnerability.\n\nThe undocumented 'TMP' magick prefix no longer removes the argument\nfile after it has been read for fixing the CVE-2016-3715\nvulnerability. Since the 'TMP' feature was originally implemented,\nGraphicsMagick added a temporary file management subsystem which\nassures that temporary files are removed so this feature is not\nneeded.\n\nRemove support for reading input from a shell command, or writing\noutput to a shell command, by prefixing the specified filename\n(containing the command) with a '|' for fixing the CVE-2016-5118\nvulnerability.\n\n - CVE-2015-8808\n Gustavo Grieco discovered an out of bound read in the\n parsing of GIF files which may cause denial of service.\n\n - CVE-2016-2317\n Gustavo Grieco discovered a stack-based buffer overflow\n and two heap buffer overflows while processing SVG\n images which may cause denial of service.\n\n - CVE-2016-2318\n Gustavo Grieco discovered several segmentation faults\n while processing SVG images which may cause denial of\n service.\n\n - CVE-2016-5240\n Gustavo Grieco discovered an endless loop problem caused\n by negative stroke-dasharray arguments while parsing SVG\n files which may cause denial of service.\n\n - CVE-2016-7800\n Marco Grassi discovered an unsigned underflow leading to\n heap overflow when parsing 8BIM chunk often attached to\n JPG files which may cause denial of service.\n\n - CVE-2016-7996\n Moshe Kaplan discovered that there is no check that the\n provided colormap is not larger than 256 entries in the\n WPG reader which may cause denial of service.\n\n - CVE-2016-7997\n Moshe Kaplan discovered that an assertion is thrown for\n some files in the WPG reader due to a logic error which\n may cause denial of service.\n\n - CVE-2016-8682\n Agostino Sarubbo of Gentoo discovered a stack buffer\n read overflow while reading the SCT header which may\n cause denial of service.\n\n - CVE-2016-8683\n Agostino Sarubbo of Gentoo discovered a memory\n allocation failure in the PCX coder which may cause\n denial of service.\n\n - CVE-2016-8684\n Agostino Sarubbo of Gentoo discovered a memory\n allocation failure in the SGI coder which may cause\n denial of service.\n\n - CVE-2016-9830\n Agostino Sarubbo of Gentoo discovered a memory\n allocation failure in MagickRealloc() function which may\n cause denial of service.", "edition": 24, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2016-12-27T00:00:00", "title": "Debian DSA-3746-1 : graphicsmagick - security update (ImageTragick)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-3715", "CVE-2016-8683", "CVE-2016-2317", "CVE-2016-7997", "CVE-2016-7996", "CVE-2016-3714", "CVE-2016-9830", "CVE-2016-8684", "CVE-2015-8808", "CVE-2016-7800", "CVE-2016-5240", "CVE-2016-2318", "CVE-2016-8682", "CVE-2016-5118"], "modified": "2016-12-27T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:graphicsmagick", "cpe:/o:debian:debian_linux:8.0"], "id": "DEBIAN_DSA-3746.NASL", "href": "https://www.tenable.com/plugins/nessus/96103", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-3746. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(96103);\n script_version(\"3.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-8808\", \"CVE-2016-2317\", \"CVE-2016-2318\", \"CVE-2016-3714\", \"CVE-2016-3715\", \"CVE-2016-5118\", \"CVE-2016-5240\", \"CVE-2016-7800\", \"CVE-2016-7996\", \"CVE-2016-7997\", \"CVE-2016-8682\", \"CVE-2016-8683\", \"CVE-2016-8684\", \"CVE-2016-9830\");\n script_xref(name:\"DSA\", value:\"3746\");\n\n script_name(english:\"Debian DSA-3746-1 : graphicsmagick - security update (ImageTragick)\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several vulnerabilities have been discovered in GraphicsMagick, a\ncollection of image processing tool, which can cause denial of service\nattacks, remote file deletion, and remote command execution.\n\nThis security update removes the full support of PLT/Gnuplot decoder\nto prevent Gnuplot-shell based shell exploits for fixing the\nCVE-2016-3714 vulnerability.\n\nThe undocumented 'TMP' magick prefix no longer removes the argument\nfile after it has been read for fixing the CVE-2016-3715\nvulnerability. Since the 'TMP' feature was originally implemented,\nGraphicsMagick added a temporary file management subsystem which\nassures that temporary files are removed so this feature is not\nneeded.\n\nRemove support for reading input from a shell command, or writing\noutput to a shell command, by prefixing the specified filename\n(containing the command) with a '|' for fixing the CVE-2016-5118\nvulnerability.\n\n - CVE-2015-8808\n Gustavo Grieco discovered an out of bound read in the\n parsing of GIF files which may cause denial of service.\n\n - CVE-2016-2317\n Gustavo Grieco discovered a stack-based buffer overflow\n and two heap buffer overflows while processing SVG\n images which may cause denial of service.\n\n - CVE-2016-2318\n Gustavo Grieco discovered several segmentation faults\n while processing SVG images which may cause denial of\n service.\n\n - CVE-2016-5240\n Gustavo Grieco discovered an endless loop problem caused\n by negative stroke-dasharray arguments while parsing SVG\n files which may cause denial of service.\n\n - CVE-2016-7800\n Marco Grassi discovered an unsigned underflow leading to\n heap overflow when parsing 8BIM chunk often attached to\n JPG files which may cause denial of service.\n\n - CVE-2016-7996\n Moshe Kaplan discovered that there is no check that the\n provided colormap is not larger than 256 entries in the\n WPG reader which may cause denial of service.\n\n - CVE-2016-7997\n Moshe Kaplan discovered that an assertion is thrown for\n some files in the WPG reader due to a logic error which\n may cause denial of service.\n\n - CVE-2016-8682\n Agostino Sarubbo of Gentoo discovered a stack buffer\n read overflow while reading the SCT header which may\n cause denial of service.\n\n - CVE-2016-8683\n Agostino Sarubbo of Gentoo discovered a memory\n allocation failure in the PCX coder which may cause\n denial of service.\n\n - CVE-2016-8684\n Agostino Sarubbo of Gentoo discovered a memory\n allocation failure in the SGI coder which may cause\n denial of service.\n\n - CVE-2016-9830\n Agostino Sarubbo of Gentoo discovered a memory\n allocation failure in MagickRealloc() function which may\n cause denial of service.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=814732\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=825800\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=847055\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-3714\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-3715\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-5118\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2015-8808\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-2317\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-2318\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-5240\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-7800\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-7996\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-7997\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-8682\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-8683\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-8684\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-9830\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-9830\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/jessie/graphicsmagick\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2016/dsa-3746\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the graphicsmagick packages.\n\nFor the stable distribution (jessie), these problems have been fixed\nin version 1.3.20-3+deb8u2.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:graphicsmagick\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:8.0\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/05/05\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/12/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/12/27\");\n script_set_attribute(attribute:\"in_the_news\", value:\"true\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"8.0\", prefix:\"graphicsmagick\", reference:\"1.3.20-3+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"graphicsmagick-dbg\", reference:\"1.3.20-3+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"graphicsmagick-imagemagick-compat\", reference:\"1.3.20-3+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"graphicsmagick-libmagick-dev-compat\", reference:\"1.3.20-3+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libgraphics-magick-perl\", reference:\"1.3.20-3+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libgraphicsmagick++1-dev\", reference:\"1.3.20-3+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libgraphicsmagick++3\", reference:\"1.3.20-3+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libgraphicsmagick1-dev\", reference:\"1.3.20-3+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"libgraphicsmagick3\", reference:\"1.3.20-3+deb8u2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "fedora": [{"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2015-8808"], "description": "GNU Octave is a high-level language, primarily intended for numerical computations. It provides a convenient command line interface for solving linear and nonlinear problems numerically, and for performing other numerical experiments using a language that is mostly compatible with Matlab. It may also be used as a batch-oriented language. Octave has extensive tools for solving common numerical linear algebra problems, finding the roots of nonlinear equations, integrating ordinary functions, manipulating polynomials, and integrating ordinary differential and differential-algebraic equations. It is easily extensible and customizable via user-defined functions written in Octave's own language, or using dynamically loaded modules written in C++, C, Fortran, or other languages. ", "modified": "2016-02-23T19:50:04", "published": "2016-02-23T19:50:04", "id": "FEDORA:A3BA7601E822", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 22 Update: octave-3.8.2-19.fc22", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2015-8808"], "description": "VDR plugin: skinenigmang - A skin for VDR based on the Enigma text2skin add on ", "modified": "2016-02-23T19:50:04", "published": "2016-02-23T19:50:04", "id": "FEDORA:7FB9C607D677", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 22 Update: vdr-skinenigmang-0.1.2-27.fc22", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2015-8808"], "description": "A free IDL (Interactive Data Language) compatible incremental compiler (i.e. runs IDL programs). IDL is a registered trademark of Research Systems Inc. ", "modified": "2016-02-23T19:50:03", "published": "2016-02-23T19:50:03", "id": "FEDORA:E812D60157D6", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 22 Update: gdl-0.9.5-10.fc22", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2015-8808"], "description": "GraphicsMagick is a comprehensive image processing package which is initial ly based on ImageMagick 5.5.2, but which has undergone significant re-work by the GraphicsMagick Group to significantly improve the quality and performan ce of the software. ", "modified": "2016-02-23T19:50:04", "published": "2016-02-23T19:50:04", "id": "FEDORA:CCCFA6079258", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 22 Update: GraphicsMagick-1.3.23-1.fc22", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2015-8808"], "description": "VDR plugin: tvguide - TvGuide is a highly customizable 2D EPG viewer plugin ", "modified": "2016-02-23T19:50:04", "published": "2016-02-23T19:50:04", "id": "FEDORA:B692E60748D1", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 22 Update: vdr-tvguide-1.2.2-9.fc22", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "amazon": [{"lastseen": "2020-11-10T12:35:11", "bulletinFamily": "unix", "cvelist": ["CVE-2015-8808"], "description": "**Issue Overview:**\n\nAn out-of-bounds read flaw was found in the parsing of GIF files using GraphicsMagick.\n\n \n**Affected Packages:** \n\n\nGraphicsMagick\n\n \n**Issue Correction:** \nRun _yum update GraphicsMagick_ to update your system. \n\n\n \n\n\n**New Packages:**\n \n \n i686: \n GraphicsMagick-c++-1.3.23-5.7.amzn1.i686 \n GraphicsMagick-devel-1.3.23-5.7.amzn1.i686 \n GraphicsMagick-1.3.23-5.7.amzn1.i686 \n GraphicsMagick-debuginfo-1.3.23-5.7.amzn1.i686 \n GraphicsMagick-c++-devel-1.3.23-5.7.amzn1.i686 \n GraphicsMagick-perl-1.3.23-5.7.amzn1.i686 \n \n noarch: \n GraphicsMagick-doc-1.3.23-5.7.amzn1.noarch \n \n src: \n GraphicsMagick-1.3.23-5.7.amzn1.src \n \n x86_64: \n GraphicsMagick-perl-1.3.23-5.7.amzn1.x86_64 \n GraphicsMagick-c++-1.3.23-5.7.amzn1.x86_64 \n GraphicsMagick-c++-devel-1.3.23-5.7.amzn1.x86_64 \n GraphicsMagick-devel-1.3.23-5.7.amzn1.x86_64 \n GraphicsMagick-1.3.23-5.7.amzn1.x86_64 \n GraphicsMagick-debuginfo-1.3.23-5.7.amzn1.x86_64 \n \n \n", "edition": 3, "modified": "2016-03-30T17:45:00", "published": "2016-03-30T17:45:00", "id": "ALAS-2016-678", "href": "https://alas.aws.amazon.com/ALAS-2016-678.html", "title": "Medium: GraphicsMagick", "type": "amazon", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "suse": [{"lastseen": "2016-09-04T11:31:51", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4589", "CVE-2015-8808", "CVE-2016-5118"], "description": "This update for GraphicsMagick fixes the following issues:\n\n - CVE-2016-5118: popen() shell vulnerability via special filenames\n (bnc#982178).\n - CVE-2013-4589: The ExportAlphaQuantumType function in export.c in\n GraphicsMagick might have allowed remote attackers to cause a denial of\n service (crash) via vectors related to exporting the alpha of an 8-bit\n RGBA image (bsc#851064).\n - CVE-2015-8808: Out-of-bound read in the parsing of GIF files\n (bnc#965574).\n\n", "edition": 1, "modified": "2016-06-17T18:08:17", "published": "2016-06-17T18:08:17", "id": "SUSE-SU-2016:1614-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00032.html", "type": "suse", "title": "Security update for GraphicsMagick (important)", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "debian": [{"lastseen": "2020-08-12T00:52:19", "bulletinFamily": "unix", "cvelist": ["CVE-2016-3715", "CVE-2016-2317", "CVE-2016-3716", "CVE-2016-3714", "CVE-2016-3718", "CVE-2015-8808", "CVE-2016-3717", "CVE-2016-2318"], "description": "Version : 1.3.16-1.1+deb7u1\nCVE ID : CVE-2015-8808 CVE-2016-2317 CVE-2016-2318\n\t\t CVE-2016-3714 CVE-2016-3715 CVE-2016-3716\n CVE-2016-3717 CVE-2016-3718\nDebian Bug : 814732\n\nSeveral security vulnerabilities were discovered in graphicsmagick a\ntool to manipulate image files.\n\nGraphicsMagick is a fork of ImageMagick and also affected by\nvulnerabilities collectively known as ImageTragick, that are the\nconsequence of lack of sanitization of untrusted input. An attacker\nwith control on the image input could, with the privileges of the user\nrunning the application, execute code (CVE-2016-3714), make HTTP GET\nor FTP requests (CVE-2016-3718), or delete (CVE-2016-3715), move\n(CVE-2016-3716), or read (CVE-2016-3717) local files.\n\nTo address these concerns the following changes have been made:\n\n1. Remove automatic detection/execution of MVG based on file header or\n file extension.\n\n2. Remove the ability to cause an input file to be deleted based on a\n filename specification.\n\n3. Improve the safety of delegates.mgk by removing gnuplot support,\n removing manual page support, and by adding -dSAFER to all\n ghostscript invocations.\n\n4. Sanity check the MVG image primitive filename argument to assure\n that "magick:" prefix strings will not be interpreted. Please note\n that this patch will break intentional uses of magick prefix\n strings in MVG and so some MVG scripts may fail. We will search\n for a more flexible solution.\n\nIn addition the following issues have been fixed:\n\nCVE-2015-8808\n Assure that GIF decoder does not use unitialized data and cause an\n out-of-bound read.\n\nCVE-2016-2317 and CVE-2016-2318\n Vulnerabilities that allow to read or write outside memory bounds\n (heap, stack) as well as some null-pointer derreferences to cause a\n denial of service when parsing SVG files.\n\nFor Debian 7 "Wheezy", these problems have been fixed in version\n1.3.16-1.1+deb7u1.\n\nWe recommend that you upgrade your graphicsmagick packages.\n\nFurther information about Debian LTS security advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://wiki.debian.org/LTS\n", "edition": 9, "modified": "2016-05-21T18:52:25", "published": "2016-05-21T18:52:25", "id": "DEBIAN:DLA-484-1:5CC12", "href": "https://lists.debian.org/debian-lts-announce/2016/debian-lts-announce-201605/msg00037.html", "title": "[SECURITY] [DLA 484-1] graphicsmagick security update", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-11T01:29:04", "bulletinFamily": "unix", "cvelist": ["CVE-2016-3715", "CVE-2016-8683", "CVE-2016-2317", "CVE-2016-7997", "CVE-2016-7996", "CVE-2016-3714", "CVE-2016-9830", "CVE-2016-8684", "CVE-2015-8808", "CVE-2016-7800", "CVE-2016-5240", "CVE-2016-2318", "CVE-2016-8682", "CVE-2016-5118"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-3746-1 security@debian.org\nhttps://www.debian.org/security/ Luciano Bello\nDecember 24, 2016 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : graphicsmagick\nCVE ID : CVE-2015-8808 CVE-2016-2317 CVE-2016-2318 CVE-2016-3714\n CVE-2016-3715 CVE-2016-5118 CVE-2016-5240 CVE-2016-7800\n CVE-2016-7996 CVE-2016-7997 CVE-2016-8682 CVE-2016-8683\n CVE-2016-8684 CVE-2016-9830\nDebian Bug : 814732 825800 847055\n\nSeveral vulnerabilities have been discovered in GraphicsMagick, a\ncollection of image processing tool, which can cause denial of service\nattacks, remote file deletion, and remote command execution.\n\nThis security update removes the full support of PLT/Gnuplot decoder to\nprevent Gnuplot-shell based shell exploits for fixing the CVE-2016-3714\nvulnerability.\n\nThe undocumented "TMP" magick prefix no longer removes the argument file\nafter it has been read for fixing the CVE-2016-3715 vulnerability. Since\nthe "TMP" feature was originally implemented, GraphicsMagick added a\ntemporary file management subsystem which assures that temporary files\nare removed so this feature is not needed.\n\nRemove support for reading input from a shell command, or writing output\nto a shell command, by prefixing the specified filename (containing the\ncommand) with a '|' for fixing the CVE-2016-5118 vulnerability.\n\nCVE-2015-8808\n\n Gustavo Grieco discovered an out of bound read in the parsing of GIF\n files which may cause denial of service.\n\nCVE-2016-2317\n\n Gustavo Grieco discovered a stack buffer overflow and two heap buffer\n overflows while processing SVG images which may cause denial of service.\n\nCVE-2016-2318\n\n Gustavo Grieco discovered several segmentation faults while processing\n SVG images which may cause denial of service.\n\nCVE-2016-5240\n\n Gustavo Grieco discovered an endless loop problem caused by negative\n stroke-dasharray arguments while parsing SVG files which may cause\n denial of service.\n\nCVE-2016-7800\n\n Marco Grassi discovered an unsigned underflow leading to heap overflow\n when parsing 8BIM chunk often attached to JPG files which may cause\n denial of service.\n\nCVE-2016-7996\n\n Moshe Kaplan discovered that there is no check that the provided\n colormap is not larger than 256 entries in the WPG reader which may\n cause denial of service.\n\nCVE-2016-7997\n\n Moshe Kaplan discovered that an assertion is thrown for some files in\n the WPG reader due to a logic error which may cause denial of service.\n\nCVE-2016-8682\n\n Agostino Sarubbo of Gentoo discovered a stack buffer read overflow\n while reading the SCT header which may cause denial of service.\n\nCVE-2016-8683\n\n Agostino Sarubbo of Gentoo discovered a memory allocation failure in the\n PCX coder which may cause denial of service.\n\nCVE-2016-8684\n\n Agostino Sarubbo of Gentoo discovered a memory allocation failure in the\n SGI coder which may cause denial of service.\n\nCVE-2016-9830\n\n Agostino Sarubbo of Gentoo discovered a memory allocation failure in\n MagickRealloc() function which may cause denial of service.\n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 1.3.20-3+deb8u2.\n\nFor the testing distribution (stretch), these problems (with the\nexception of CVE-2016-9830) have been fixed in version 1.3.25-5.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1.3.25-6.\n\nWe recommend that you upgrade your graphicsmagick packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 10, "modified": "2016-12-24T22:03:46", "published": "2016-12-24T22:03:46", "id": "DEBIAN:DSA-3746-1:A9B4D", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2016/msg00330.html", "title": "[SECURITY] [DSA 3746-1] graphicsmagick security update", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}]}