imagemagick vulnerabilities

Related Vulnerabilities: CVE-2005-4601   CVE-2006-0082  

Florian Weimer discovered that the delegate code did not correctly handle file names which embed shell commands (CVE-2005-4601). Daniel Kobras found a format string vulnerability in the SetImageInfo() function (CVE-2006-0082). By tricking a user into processing an image file with a specially crafted file name, these two vulnerabilities could be exploited to execute arbitrary commands with the user’s privileges. These vulnerability become particularly critical if malicious images are sent as email attachments and the email client uses imagemagick to convert/display the images (e. g. Thunderbird and Gnus).

In addition, Eero H�kkinen reported a bug in the command line argument processing of the ‘display’ command. Arguments that contained wildcards and were expanded to several files could trigger a heap overflow. However, there is no known possiblity to exploit this remotely. (http://bugs.debian.org/345595)

25 January 2006

imagemagick vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 5.10
  • Ubuntu 5.04
  • Ubuntu 4.10

Software Description

Details

Florian Weimer discovered that the delegate code did not correctly handle file names which embed shell commands (CVE-2005-4601). Daniel Kobras found a format string vulnerability in the SetImageInfo() function (CVE-2006-0082). By tricking a user into processing an image file with a specially crafted file name, these two vulnerabilities could be exploited to execute arbitrary commands with the user’s privileges. These vulnerability become particularly critical if malicious images are sent as email attachments and the email client uses imagemagick to convert/display the images (e. g. Thunderbird and Gnus).

In addition, Eero H�kkinen reported a bug in the command line argument processing of the ‘display’ command. Arguments that contained wildcards and were expanded to several files could trigger a heap overflow. However, there is no known possiblity to exploit this remotely. (http://bugs.debian.org/345595)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 5.10
imagemagick
Ubuntu 5.04
imagemagick
Ubuntu 4.10
imagemagick

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

References