Attackers are probing and exploiting the ImageTragick flaws

10.05.2016
Over the past week security researchers have seen increasing attempts by hackers to find servers vulnerable to remote code execution vulnerabilities recently found in the ImageMagick Web server library.

The flaws were publicly disclosed last Tuesday by researchers who had reason to believe that malicious attackers already had knowledge about them after an initial fix from the ImageMagick developers proved to be incomplete. The flaws were collectively dubbed ImageTragick and a website with more information was set up to attract attention to them.

ImageMagick is a command-line tool that can be used to create, edit and convert images in many different formats. The tool is the base for other Web server libraries, such as PHP’s imagick, Ruby’s rmagick, papercli and Node.js’s imagemagick, which are used by millions of websites.

Attackers can easily exploit the flaws by uploading specially crafted images on websites that use ImageMagick to process user-uploaded images. So it's no wonder that attackers have rushed to exploit these vulnerabilities.

Website security and optimization firm CloudFlare started seeing ImageTragick attacks soon after adding a detection rule for them in the Web Application Firewall used by its customers.

The company has seen exploitation attempts that look like reconnaissance efforts to identify vulnerable servers, as well as attempts to use the flaws to install and execute malicious files on vulnerable servers, which would provide attackers with persistent access.

"We do not know of a website that has been successfully hacked using ImageTragick, but it is clear that hackers are actively trying this vulnerability as it is fresh and many servers are likely to not have been patched yet," CloudFlare researcher John Graham-Cumming said in a blog post.

Researchers from website security firm Sucuri have also observed ImageTragick attacks against their customers. In those cases, the attackers were trying to exploit the vulnerability in order to execute rogue commands that opened a reverse shell back to the attackers' server.

The attacks observed by Sucuri are not widespread, but that might change in the future.

"We are curious to see how this continues to evolve," Sucuri CTO Daniel Cid said in a blog post. "In the past we’ve seen different things happen. Some start with very modest targeted tests and others with more aggressive mass exploit attempts. Because this vulnerability specifically seems to be lacking a few critical elements, like accessibility, it could explain why we’re seeing a slower, more cautious, poke-and-prod like approach."

Whether the attacks are widespread or not, server admins should apply the available patches and recommended policy-based mitigation as soon as possible. According to the ImageMagick developers, versions 6.9.3-10 and 7.0.1-1, as well as all later versions, contain an improved fix for the ImageTragick vulnerabilities.

Lucian Constantin

Zur Startseite