Executive Summary

Informations
Name CVE-2006-5456 First vendor Publication 2006-10-23
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in GraphicsMagick before 1.1.7 and ImageMagick 6.0.7 allow user-assisted attackers to cause a denial of service and possibly execute arbitrary code via (1) a DCM image that is not properly handled by the ReadDCMImage function in coders/dcm.c, or (2) a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5456

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9765
 
Oval ID: oval:org.mitre.oval:def:9765
Title: Multiple buffer overflows in GraphicsMagick before 1.1.7 and ImageMagick 6.0.7 allow user-assisted attackers to cause a denial of service and possibly execute arbitrary code via (1) a DCM image that is not properly handled by the ReadDCMImage function in coders/dcm.c, or (2) a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c.
Description: Multiple buffer overflows in GraphicsMagick before 1.1.7 and ImageMagick 6.0.7 allow user-assisted attackers to cause a denial of service and possibly execute arbitrary code via (1) a DCM image that is not properly handled by the ReadDCMImage function in coders/dcm.c, or (2) a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5456
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for ImageMagick MDKSA-2007:041 (ImageMagick)
File : nvt/gb_mandriva_MDKSA_2007_041.nasl
2009-03-23 Name : Ubuntu Update for imagemagick vulnerabilities USN-422-1
File : nvt/gb_ubuntu_USN_422_1.nasl
2009-02-27 Name : Fedora Update for GraphicsMagick FEDORA-2007-1340
File : nvt/gb_fedora_2007_1340_GraphicsMagick_fc7.nasl
2009-02-27 Name : Fedora Update for ImageMagick FEDORA-2007-414
File : nvt/gb_fedora_2007_414_ImageMagick_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200611-07 (graphicsmagick)
File : nvt/glsa_200611_07.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200611-19 (imagemagick)
File : nvt/glsa_200611_19.nasl
2008-01-17 Name : Debian Security Advisory DSA 1213-1 (imagemagick)
File : nvt/deb_1213_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1260-1 (imagemagick)
File : nvt/deb_1260_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-066-06 imagemagick
File : nvt/esoft_slk_ssa_2007_066_06.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
29990 ImageMagick ReadPALMImage Function Overflow

A local buffer overflow exists in ImageMagick. The application fails to check boundary conditions in the 'ReadPALMImage()' function resulting in a heap overflow. With a specially crafted request, an attacker can cause a denial of service and possibly execution of arbitrary code, resulting in a loss of availability. In order to exploit this issue an attacker has to persuade the victim to open a malformed PALM image.
29989 ImageMagick coders/dcm.c Unspecified Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0015.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-2592.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-2239.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-422-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-372-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1340.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_GraphicsMagick-2593.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_ImageMagick-2235.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_ImageMagick-2585.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-414.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-066-06.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-193.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-041.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_066.nasl - Type : ACT_GATHER_INFO
2007-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0015.nasl - Type : ACT_GATHER_INFO
2007-02-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0015.nasl - Type : ACT_GATHER_INFO
2007-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1260.nasl - Type : ACT_GATHER_INFO
2006-11-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200611-19.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200611-07.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1213.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/20707
BUGTRAQ http://www.securityfocus.com/archive/1/452718/100/100/threaded
http://www.securityfocus.com/archive/1/459507/100/0/threaded
CONFIRM http://packages.debian.org/changelogs/pool/main/g/graphicsmagick/graphicsmagi...
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=210921
https://issues.rpath.com/browse/RPL-1034
https://issues.rpath.com/browse/RPL-811
DEBIAN http://www.debian.org/security/2006/dsa-1213
GENTOO http://security.gentoo.org/glsa/glsa-200611-07.xml
http://security.gentoo.org/glsa/glsa-200611-19.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:193
http://www.mandriva.com/security/advisories?name=MDKSA-2007:041
OSVDB http://www.osvdb.org/29990
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0015.html
SECUNIA http://secunia.com/advisories/22569
http://secunia.com/advisories/22572
http://secunia.com/advisories/22601
http://secunia.com/advisories/22604
http://secunia.com/advisories/22819
http://secunia.com/advisories/22834
http://secunia.com/advisories/22998
http://secunia.com/advisories/23090
http://secunia.com/advisories/23121
http://secunia.com/advisories/24186
http://secunia.com/advisories/24196
http://secunia.com/advisories/24284
http://secunia.com/advisories/24458
SGI ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUSE http://www.novell.com/linux/security/advisories/2006_66_imagemagick.html
http://www.novell.com/linux/security/advisories/2007_3_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-372-1
http://www.ubuntu.com/usn/usn-422-1
VUPEN http://www.vupen.com/english/advisories/2006/4170
http://www.vupen.com/english/advisories/2006/4171
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/29816

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-05 01:02:55
  • Multiple Updates
2021-05-04 12:04:45
  • Multiple Updates
2021-04-22 01:05:22
  • Multiple Updates
2020-05-24 01:02:56
  • Multiple Updates
2020-05-23 00:18:35
  • Multiple Updates
2018-10-18 00:19:45
  • Multiple Updates
2018-03-07 12:01:10
  • Multiple Updates
2017-10-11 09:23:46
  • Multiple Updates
2017-07-20 09:23:58
  • Multiple Updates
2016-06-28 15:59:14
  • Multiple Updates
2016-04-27 09:25:04
  • Multiple Updates
2016-04-26 15:12:50
  • Multiple Updates
2014-02-17 10:37:39
  • Multiple Updates
2013-05-11 11:12:21
  • Multiple Updates