Executive Summary

Informations
Name CVE-2006-5868 First vendor Publication 2006-11-21
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in Imagemagick 6.0 before 6.0.6.2, and 6.2 before 6.2.4.5, has unknown impact and user-assisted attack vectors via a crafted SGI image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5868

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10612
 
Oval ID: oval:org.mitre.oval:def:10612
Title: Multiple buffer overflows in Imagemagick 6.0 before 6.0.6.2, and 6.2 before 6.2.4.5, has unknown impact and user-assisted attack vectors via a crafted SGI image.
Description: Multiple buffer overflows in Imagemagick 6.0 before 6.0.6.2, and 6.2 before 6.2.4.5, has unknown impact and user-assisted attack vectors via a crafted SGI image.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5868
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 105
Os 2
Os 2

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: ImageMagick
File : nvt/freebsd_ImageMagick5.nasl
2008-01-17 Name : Debian Security Advisory DSA 1213-1 (imagemagick)
File : nvt/deb_1213_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
27951 ImageMagick ReadSGIImage() Function SGI File Processing Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0015.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-337-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-386-1.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-223.nasl - Type : ACT_GATHER_INFO
2007-02-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0015.nasl - Type : ACT_GATHER_INFO
2007-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0015.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-155.nasl - Type : ACT_GATHER_INFO
2006-12-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_18e3a5be81f911db95a20012f06707f0.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1213.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/21185
DEBIAN http://www.debian.org/security/2006/dsa-1213
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:223
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0015.html
SECUNIA http://secunia.com/advisories/22998
http://secunia.com/advisories/23101
http://secunia.com/advisories/23219
http://secunia.com/advisories/24186
http://secunia.com/advisories/24284
SGI ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
UBUNTU http://www.ubuntu.com/usn/usn-386-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:02:59
  • Multiple Updates
2021-05-04 12:04:51
  • Multiple Updates
2021-04-22 01:05:27
  • Multiple Updates
2020-05-24 01:03:01
  • Multiple Updates
2020-05-23 00:18:41
  • Multiple Updates
2018-11-30 12:01:53
  • Multiple Updates
2018-10-17 21:19:31
  • Multiple Updates
2017-10-11 09:23:47
  • Multiple Updates
2017-03-30 12:01:21
  • Multiple Updates
2016-04-26 15:17:37
  • Multiple Updates
2014-02-17 10:37:51
  • Multiple Updates
2013-05-11 11:14:07
  • Multiple Updates