Executive Summary

Summary
Title imagemagick vulnerability
Informations
Name USN-337-1 First vendor Publication 2006-08-16
Vendor Ubuntu Last vendor Modification 2006-08-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 5.04 Ubuntu 5.10 Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 5.04:
libmagick6 6:6.0.6.2-2.1ubuntu1.3

Ubuntu 5.10:
libmagick6 6:6.2.3.4-1ubuntu1.2

Ubuntu 6.06 LTS:
libmagick9 6:6.2.4.5-0.6ubuntu0.1

After a standard system upgrade you need to reboot your computer to effect the necessary changes.

Details follow:

Damian Put discovered a buffer overflow in imagemagick's SGI file format decoder. By tricking an user or automated system into processing a specially crafted SGI image, this could be exploited to execute arbitrary code with the user's privileges.

Original Source

Url : http://www.ubuntu.com/usn/USN-337-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11129
 
Oval ID: oval:org.mitre.oval:def:11129
Title: Integer overflow in the ReadSGIImage function in sgi.c in ImageMagick before 6.2.9 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via large (1) bytes_per_pixel, (2) columns, and (3) rows values, which trigger a heap-based buffer overflow.
Description: Integer overflow in the ReadSGIImage function in sgi.c in ImageMagick before 6.2.9 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via large (1) bytes_per_pixel, (2) columns, and (3) rows values, which trigger a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4144
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29

OpenVAS Exploits

Date Description
2009-02-27 Name : Fedora Update for GraphicsMagick FEDORA-2007-1340
File : nvt/gb_fedora_2007_1340_GraphicsMagick_fc7.nasl
2009-02-27 Name : Fedora Update for ImageMagick FEDORA-2007-414
File : nvt/gb_fedora_2007_414_ImageMagick_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200609-14 (Imagemagick)
File : nvt/glsa_200609_14.nasl
2008-01-17 Name : Debian Security Advisory DSA 1213-1 (imagemagick)
File : nvt/deb_1213_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
27951 ImageMagick ReadSGIImage() Function SGI File Processing Overflow

Snort® IPS/IDS

Date Description
2018-08-09 Multiple Products SGI ZSIZE handling buffer overflow attempt
RuleID : 47144 - Revision : 4 - Type : FILE-OTHER
2018-08-09 Multiple Products SGI ZSIZE handling buffer overflow attempt
RuleID : 47143 - Revision : 4 - Type : FILE-OTHER
2017-08-23 Multiple Products SGI ZSIZE handling buffer overflow attempt
RuleID : 43609 - Revision : 5 - Type : FILE-OTHER
2017-08-23 Multiple Products SGI ZSIZE handling buffer overflow attempt
RuleID : 43608 - Revision : 5 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2006-0633.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-2412.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-2048.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-386-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-337-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1340.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_ImageMagick-2006.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_ImageMagick-2414.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-414.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-223.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_050.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-929.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-155.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1213.nasl - Type : ACT_GATHER_INFO
2006-09-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200609-14.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0633.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0633.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:03:43
  • Multiple Updates