Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2006-0082 First vendor Publication 2006-01-04
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Format string vulnerability in the SetImageInfo function in image.c for ImageMagick 6.2.3 and other versions, and GraphicsMagick, allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a numeric format string specifier such as %d in the file name, a variant of CVE-2005-0397, and as demonstrated using the convert program.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0082

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10717
 
Oval ID: oval:org.mitre.oval:def:10717
Title: Format string vulnerability in the SetImageInfo function in image.c for ImageMagick 6.2.3 and other versions, and GraphicsMagick, allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a numeric format string specifier such as %d in the file name, a variant of CVE-2005-0397, and as demonstrated using the convert program.
Description: Format string vulnerability in the SetImageInfo function in image.c for ImageMagick 6.2.3 and other versions, and GraphicsMagick, allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a numeric format string specifier such as %d in the file name, a variant of CVE-2005-0397, and as demonstrated using the convert program.
Family: unix Class: vulnerability
Reference(s): CVE-2006-0082
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-06-03 Name : Solaris Update for ImageMagick 136882-02
File : nvt/gb_solaris_136882_02.nasl
2009-06-03 Name : Solaris Update for ImageMagick 136883-02
File : nvt/gb_solaris_136883_02.nasl
2009-06-03 Name : Solaris Update for ImageMagick 137038-01
File : nvt/gb_solaris_137038_01.nasl
2009-06-03 Name : Solaris Update for ImageMagick 137039-01
File : nvt/gb_solaris_137039_01.nasl
2009-02-27 Name : Fedora Update for GraphicsMagick FEDORA-2007-1340
File : nvt/gb_fedora_2007_1340_GraphicsMagick_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200602-06 (ImageMagick)
File : nvt/glsa_200602_06.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200602-13 (graphicsmagick)
File : nvt/glsa_200602_13.nasl
2008-01-17 Name : Debian Security Advisory DSA 1213-1 (imagemagick)
File : nvt/deb_1213_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-045-03 imagemagick
File : nvt/esoft_slk_ssa_2006_045_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
22671 ImageMagick File Name Handling Numeric Format String

Nessus® Vulnerability Scanner

Date Description
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1340.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1213.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0178.nasl - Type : ACT_GATHER_INFO
2006-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-246-1.nasl - Type : ACT_GATHER_INFO
2006-02-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200602-13.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-045-03.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0178.nasl - Type : ACT_GATHER_INFO
2006-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200602-06.nasl - Type : ACT_GATHER_INFO
2006-01-29 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-024.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12717
BUGTRAQ http://www.securityfocus.com/archive/1/452718/100/100/threaded
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=345876
https://issues.rpath.com/browse/RPL-389
DEBIAN http://www.debian.org/security/2006/dsa-1213
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200602-06.xml
http://www.gentoo.org/security/en/glsa/glsa-200602-13.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:024
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2006-0178.html
SECTRACK http://securitytracker.com/id?1015623
SECUNIA http://secunia.com/advisories/18261
http://secunia.com/advisories/18607
http://secunia.com/advisories/18851
http://secunia.com/advisories/18871
http://secunia.com/advisories/19030
http://secunia.com/advisories/19183
http://secunia.com/advisories/19408
http://secunia.com/advisories/22998
http://secunia.com/advisories/23090
http://secunia.com/advisories/28800
SGI ftp://patches.sgi.com/support/free/security/advisories/20060301-01.U.asc
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
SREASON http://securityreason.com/securityalert/500
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-231321-1
SUSE http://www.novell.com/linux/security/advisories/2006_06_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-246-1
VUPEN http://www.vupen.com/english/advisories/2008/0412

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:03:36
  • Multiple Updates
2021-04-22 01:04:05
  • Multiple Updates
2020-05-23 00:17:18
  • Multiple Updates
2018-10-19 21:19:44
  • Multiple Updates
2017-10-11 09:23:37
  • Multiple Updates
2016-04-26 14:11:23
  • Multiple Updates
2014-02-17 10:34:17
  • Multiple Updates
2013-05-11 10:46:28
  • Multiple Updates