Vulnerabilities > CVE-2004-0817 - BMP Image Decoding Buffer Overflow vulnerability in IMLib/IMLib2

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

Multiple heap-based buffer overflows in the imlib BMP image handler allow remote attackers to execute arbitrary code via a crafted BMP file.

Vulnerable Configurations

Part Description Count
Application
Enlightenment
23
Application
Imagemagick
10
Application
Sun
2
OS
Conectiva
2
OS
Mandrakesoft
6
OS
Redhat
15
OS
Suse
8
OS
Turbolinux
5
OS
Ubuntu
2

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200409-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200409-12 (ImageMagick, imlib, imlib2: BMP decoding buffer overflows) Due to improper bounds checking, ImageMagick and imlib are vulnerable to a buffer overflow when decoding runlength-encoded bitmaps. This bug can be exploited using a specially crafted BMP image and could potentially allow remote code execution when this image is decoded by the user. Impact : A specially crafted runlength-encoded BMP could lead ImageMagick and imlib to crash or potentially execute arbitrary code. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id14677
    published2004-09-08
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/14677
    titleGLSA-200409-12 : ImageMagick, imlib, imlib2: BMP decoding buffer overflows
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200409-12.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(14677);
      script_version("1.19");
      script_cvs_date("Date: 2019/08/02 13:32:41");
    
      script_cve_id("CVE-2004-0802", "CVE-2004-0817");
      script_xref(name:"GLSA", value:"200409-12");
    
      script_name(english:"GLSA-200409-12 : ImageMagick, imlib, imlib2: BMP decoding buffer overflows");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200409-12
    (ImageMagick, imlib, imlib2: BMP decoding buffer overflows)
    
        Due to improper bounds checking, ImageMagick and imlib are vulnerable to a
        buffer overflow when decoding runlength-encoded bitmaps. This bug can be
        exploited using a specially crafted BMP image and could potentially allow
        remote code execution when this image is decoded by the user.
      
    Impact :
    
        A specially crafted runlength-encoded BMP could lead ImageMagick and imlib
        to crash or potentially execute arbitrary code.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      # http://studio.imagemagick.org/pipermail/magick-developers/2004-August/002011.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b267cc28"
      );
      # http://securitytracker.com/alerts/2004/Aug/1011104.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://securitytracker.com/id/1011104"
      );
      # http://securitytracker.com/alerts/2004/Aug/1011105.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://securitytracker.com/id/1011105"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200409-12"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All ImageMagick users should upgrade to the latest version:
        # emerge sync
        # emerge -pv '>=media-gfx/imagemagick-6.0.7.1'
        # emerge '>=media-gfx/imagemagick-6.0.7.1'
        All imlib users should upgrade to the latest version:
        # emerge sync
        # emerge -pv '>=media-libs/imlib-1.9.14-r2'
        # emerge '>=media-libs/imlib-1.9.14-r2'
        All imlib2 users should upgrade to the latest version:
        # emerge sync
        # emerge -pv '>=media-libs/imlib2-1.1.2'
        # emerge '>=media-libs/imlib2-1.1.2'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:imagemagick");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:imlib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:imlib2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2004/09/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"media-gfx/imagemagick", unaffected:make_list("ge 6.0.7.1"), vulnerable:make_list("lt 6.0.7.1"))) flag++;
    if (qpkg_check(package:"media-libs/imlib2", unaffected:make_list("ge 1.1.2"), vulnerable:make_list("lt 1.1.2"))) flag++;
    if (qpkg_check(package:"media-libs/imlib", unaffected:make_list("ge 1.9.14-r2"), vulnerable:make_list("lt 1.9.14-r2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ImageMagick / imlib / imlib2");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-548.NASL
    descriptionMarcus Meissner discovered a heap overflow error in imlib, an imaging library for X and X11, that could be abused by an attacker to execute arbitrary code on the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id15385
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15385
    titleDebian DSA-548-2 : imlib - unsanitised input
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-548. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(15385);
      script_version("1.23");
      script_cvs_date("Date: 2019/08/02 13:32:18");
    
      script_cve_id("CVE-2004-0817");
      script_xref(name:"DSA", value:"548");
    
      script_name(english:"Debian DSA-548-2 : imlib - unsanitised input");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Marcus Meissner discovered a heap overflow error in imlib, an imaging
    library for X and X11, that could be abused by an attacker to execute
    arbitrary code on the victim's machine. The updated packages we have
    provided in DSA 548-1 did not seem to be sufficient, which should be
    fixed by this update."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2004/dsa-548"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the imlib1 packages.
    
    For the old stable distribution (woody) this problem has been fixed in
    version 1.9.14-2woody3.
    
    For the stable distribution (sarge) this problem has been fixed in
    version 1.9.14-16.2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:imlib");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29");
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/08/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.0", prefix:"gdk-imlib-dev", reference:"1.9.14-2woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"gdk-imlib1", reference:"1.9.14-2woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"imlib-base", reference:"1.9.14-2woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"imlib-dev", reference:"1.9.14-2woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"imlib-progs", reference:"1.9.14-2woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"imlib1", reference:"1.9.14-2woody3")) flag++;
    if (deb_check(release:"3.1", prefix:"imlib", reference:"1.9.14-16.2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_IMLIB_1914_3.NASL
    descriptionThe following package needs to be updated: imlib
    last seen2016-09-26
    modified2004-08-31
    plugin id14589
    published2004-08-31
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=14589
    titleFreeBSD : imlib -- BMP decoder heap buffer overflow (75)
    code
    #%NASL_MIN_LEVEL 999999
    
    # @DEPRECATED@
    # 
    # This script has been deprecated by freebsd_pkg_00644f03fb5811d89837000c41e2cdad.nasl.
    #
    # Disabled on 2011/10/01.
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # This script contains information extracted from VuXML :
    #
    # Copyright 2003-2006 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #   copyright notice, this list of conditions and the following
    #   disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #   published online in any format, converted to PDF, PostScript,
    #   RTF and other formats) must reproduce the above copyright
    #   notice, this list of conditions and the following disclaimer
    #   in the documentation and/or other materials provided with the
    #   distribution.
    #
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    #
    #
    
    include('compat.inc');
    
    if ( description )
    {
     script_id(14589);
     script_version("1.10");
     script_cve_id("CVE-2004-0817");
    
     script_name(english:"FreeBSD : imlib -- BMP decoder heap buffer overflow (75)");
    
    script_set_attribute(attribute:'synopsis', value: 'The remote host is missing a security update');
    script_set_attribute(attribute:'description', value:'The following package needs to be updated: imlib');
    script_set_attribute(attribute: 'cvss_vector', value: 'CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P');
    script_set_attribute(attribute:'solution', value: 'Update the package on the remote host');
    script_set_attribute(attribute: 'see_also', value: 'http://bugzilla.gnome.org/show_bug.cgi?id=151034');
    script_set_attribute(attribute:'see_also', value: 'http://www.FreeBSD.org/ports/portaudit/00644f03-fb58-11d8-9837-000c41e2cdad.html');
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2004/08/31");
     script_end_attributes();
     script_summary(english:"Check for imlib");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
     family["english"] = "FreeBSD Local Security Checks";
     script_family(english:family["english"]);
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/FreeBSD/pkg_info");
     exit(0);
    }
    
    exit(0, "This plugin has been deprecated. Refer to plugin #37111 (freebsd_pkg_00644f03fb5811d89837000c41e2cdad.nasl) instead.");
    
    global_var cvss_score;
    cvss_score=7;
    include('freebsd_package.inc');
    
    
    pkg_test(pkg:"imlib<1.9.14_4");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2004-300.NASL
    descriptionSeveral heap overflow vulnerabilities have been found in the imlib BMP image handler. An attacker could create a carefully crafted BMP file in such a way that it would cause an application linked with imlib to execute arbitrary code when the file was opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0817 to this issue. Users of imlib should update to this updated package which contains backported patches and is not vulnerable to these issues. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id14703
    published2004-09-09
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14703
    titleFedora Core 1 : imlib-1.9.13-15.fc1 (2004-300)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_00644F03FB5811D89837000C41E2CDAD.NASL
    descriptionMarcus Meissner discovered that imlib
    last seen2020-06-01
    modified2020-06-02
    plugin id37111
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37111
    titleFreeBSD : imlib -- BMP decoder heap buffer overflow (00644f03-fb58-11d8-9837-000c41e2cdad)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2004-089.NASL
    descriptionMarcus Meissner discovered that the imlib and imlib2 libraries are also affected with a similar BMP-related vulnerability as the recent QT updates. The updated imlib and imlib2 packages are patched to protect against this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id14678
    published2004-09-08
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14678
    titleMandrake Linux Security Advisory : imlib2 (MDKSA-2004:089)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2004-301.NASL
    descriptionSeveral heap overflow vulnerabilities have been found in the imlib BMP image handler. An attacker could create a carefully crafted BMP file in such a way that it would cause an application linked with imlib to execute arbitrary code when the file was opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0817 to this issue. Users of imlib should update to this updated package which contains backported patches and is not vulnerable to these issues. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id14704
    published2004-09-09
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14704
    titleFedora Core 2 : imlib-1.9.13-19 (2004-301)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-552.NASL
    descriptionMarcus Meissner discovered a heap overflow error in imlib2, an imaging library for X and X11 and the successor of imlib, that may be utilised by an attacker to execute arbitrary code on the victims machine.
    last seen2020-06-01
    modified2020-06-02
    plugin id15389
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15389
    titleDebian DSA-552-1 : imlib2 - unsanitised input
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2004-102.NASL
    descriptionSeveral buffer overflow vulnerabilities in ImageMagick were discovered by Marcus Meissner from SUSE. These vulnerabilities would allow an attacker to create a malicious image or video file in AVI, BMP, or DIB formats which could crash the reading process. It may be possible to create malicious images that could also allow for the execution of arbitrary code with the privileges of the invoking user or process. The updated packages provided are patched to correct these problems.
    last seen2020-06-01
    modified2020-06-02
    plugin id14796
    published2004-09-23
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14796
    titleMandrake Linux Security Advisory : ImageMagick (MDKSA-2004:102)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2004-465.NASL
    descriptionAn updated imlib package that fixes several heap overflows is now available. Imlib is an image loading and rendering library. Several heap overflow flaws were found in the imlib BMP image handler. An attacker could create a carefully crafted BMP file in such a way that it could cause an application linked with imlib to execute arbitrary code when the file was opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0817 to this issue. Users of imlib should update to this updated package which contains backported patches and is not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id14735
    published2004-09-15
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/14735
    titleRHEL 2.1 / 3 : imlib (RHSA-2004:465)

Oval

accepted2013-04-29T04:17:54.870-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
descriptionMultiple heap-based buffer overflows in the imlib BMP image handler allow remote attackers to execute arbitrary code via a crafted BMP file.
familyunix
idoval:org.mitre.oval:def:8843
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMultiple heap-based buffer overflows in the imlib BMP image handler allow remote attackers to execute arbitrary code via a crafted BMP file.
version25

Redhat

advisories
rhsa
idRHSA-2004:465
rpms
  • imlib-1:1.9.13-13.3
  • imlib-debuginfo-1:1.9.13-13.3
  • imlib-devel-1:1.9.13-13.3