Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New imagemagick packages fix several vulnerabilities
Informations
Name DSA-1213 First vendor Publication 2006-11-19
Vendor Debian Last vendor Modification 2006-11-19
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several remote vulnerabilities have been discovered in Imagemagick, a collection of image manipulation programs, which may lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2006-0082

Daniel Kobras discovered that Imagemagick is vulnerable to format string attacks in the filename parsing code.

CVE-2006-4144

Damian Put discovered that Imagemagick is vulnerable to buffer overflows in the module for SGI images.

CVE-2006-5456

M Joonas Pihlaja discovered that Imagemagick is vulnerable to buffer overflows in the module for DCM and PALM images.

CVE-2006-5868

Daniel Kobras discovered that Imagemagick is vulnerable to buffer overflows in the module for SGI images.

This update also adresses regressions in the XCF codec, which were introduced in the previous security update.

For the stable distribution (sarge) these problems have been fixed in version 6:6.0.6.2-2.8.

For the upcoming stable distribution (etch) these problems have been fixed in version 7:6.2.4.5.dfsg1-0.11.

For the unstable distribution (sid) these problems have been fixed in version 7:6.2.4.5.dfsg1-0.11.

We recommend that you upgrade your imagemagick packages.

Original Source

Url : http://www.debian.org/security/2006/dsa-1213

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10612
 
Oval ID: oval:org.mitre.oval:def:10612
Title: Multiple buffer overflows in Imagemagick 6.0 before 6.0.6.2, and 6.2 before 6.2.4.5, has unknown impact and user-assisted attack vectors via a crafted SGI image.
Description: Multiple buffer overflows in Imagemagick 6.0 before 6.0.6.2, and 6.2 before 6.2.4.5, has unknown impact and user-assisted attack vectors via a crafted SGI image.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5868
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10717
 
Oval ID: oval:org.mitre.oval:def:10717
Title: Format string vulnerability in the SetImageInfo function in image.c for ImageMagick 6.2.3 and other versions, and GraphicsMagick, allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a numeric format string specifier such as %d in the file name, a variant of CVE-2005-0397, and as demonstrated using the convert program.
Description: Format string vulnerability in the SetImageInfo function in image.c for ImageMagick 6.2.3 and other versions, and GraphicsMagick, allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a numeric format string specifier such as %d in the file name, a variant of CVE-2005-0397, and as demonstrated using the convert program.
Family: unix Class: vulnerability
Reference(s): CVE-2006-0082
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11129
 
Oval ID: oval:org.mitre.oval:def:11129
Title: Integer overflow in the ReadSGIImage function in sgi.c in ImageMagick before 6.2.9 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via large (1) bytes_per_pixel, (2) columns, and (3) rows values, which trigger a heap-based buffer overflow.
Description: Integer overflow in the ReadSGIImage function in sgi.c in ImageMagick before 6.2.9 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via large (1) bytes_per_pixel, (2) columns, and (3) rows values, which trigger a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4144
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9765
 
Oval ID: oval:org.mitre.oval:def:9765
Title: Multiple buffer overflows in GraphicsMagick before 1.1.7 and ImageMagick 6.0.7 allow user-assisted attackers to cause a denial of service and possibly execute arbitrary code via (1) a DCM image that is not properly handled by the ReadDCMImage function in coders/dcm.c, or (2) a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c.
Description: Multiple buffer overflows in GraphicsMagick before 1.1.7 and ImageMagick 6.0.7 allow user-assisted attackers to cause a denial of service and possibly execute arbitrary code via (1) a DCM image that is not properly handled by the ReadDCMImage function in coders/dcm.c, or (2) a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5456
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 110
Os 2
Os 2

OpenVAS Exploits

Date Description
2009-06-03 Name : Solaris Update for ImageMagick 136882-02
File : nvt/gb_solaris_136882_02.nasl
2009-06-03 Name : Solaris Update for ImageMagick 136883-02
File : nvt/gb_solaris_136883_02.nasl
2009-06-03 Name : Solaris Update for ImageMagick 137038-01
File : nvt/gb_solaris_137038_01.nasl
2009-06-03 Name : Solaris Update for ImageMagick 137039-01
File : nvt/gb_solaris_137039_01.nasl
2009-04-09 Name : Mandriva Update for ImageMagick MDKSA-2007:041 (ImageMagick)
File : nvt/gb_mandriva_MDKSA_2007_041.nasl
2009-03-23 Name : Ubuntu Update for imagemagick vulnerabilities USN-422-1
File : nvt/gb_ubuntu_USN_422_1.nasl
2009-02-27 Name : Fedora Update for GraphicsMagick FEDORA-2007-1340
File : nvt/gb_fedora_2007_1340_GraphicsMagick_fc7.nasl
2009-02-27 Name : Fedora Update for ImageMagick FEDORA-2007-414
File : nvt/gb_fedora_2007_414_ImageMagick_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200611-19 (imagemagick)
File : nvt/glsa_200611_19.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200611-07 (graphicsmagick)
File : nvt/glsa_200611_07.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200609-14 (Imagemagick)
File : nvt/glsa_200609_14.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200602-13 (graphicsmagick)
File : nvt/glsa_200602_13.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200602-06 (ImageMagick)
File : nvt/glsa_200602_06.nasl
2008-09-04 Name : FreeBSD Ports: ImageMagick
File : nvt/freebsd_ImageMagick5.nasl
2008-01-17 Name : Debian Security Advisory DSA 1260-1 (imagemagick)
File : nvt/deb_1260_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1213-1 (imagemagick)
File : nvt/deb_1213_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-066-06 imagemagick
File : nvt/esoft_slk_ssa_2007_066_06.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-045-03 imagemagick
File : nvt/esoft_slk_ssa_2006_045_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
29990 ImageMagick ReadPALMImage Function Overflow

A local buffer overflow exists in ImageMagick. The application fails to check boundary conditions in the 'ReadPALMImage()' function resulting in a heap overflow. With a specially crafted request, an attacker can cause a denial of service and possibly execution of arbitrary code, resulting in a loss of availability. In order to exploit this issue an attacker has to persuade the victim to open a malformed PALM image.
29989 ImageMagick coders/dcm.c Unspecified Overflow

27951 ImageMagick ReadSGIImage() Function SGI File Processing Overflow

22671 ImageMagick File Name Handling Numeric Format String

Snort® IPS/IDS

Date Description
2018-08-09 Multiple Products SGI ZSIZE handling buffer overflow attempt
RuleID : 47144 - Revision : 4 - Type : FILE-OTHER
2018-08-09 Multiple Products SGI ZSIZE handling buffer overflow attempt
RuleID : 47143 - Revision : 4 - Type : FILE-OTHER
2017-08-23 Multiple Products SGI ZSIZE handling buffer overflow attempt
RuleID : 43609 - Revision : 5 - Type : FILE-OTHER
2017-08-23 Multiple Products SGI ZSIZE handling buffer overflow attempt
RuleID : 43608 - Revision : 5 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0015.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2006-0633.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-2592.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-2412.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-2239.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-2048.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-422-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-386-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-372-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-337-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1340.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_ImageMagick-2585.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_ImageMagick-2414.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_ImageMagick-2235.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_ImageMagick-2006.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_GraphicsMagick-2593.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-414.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-066-06.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-193.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-223.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-041.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_050.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_066.nasl - Type : ACT_GATHER_INFO
2007-02-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0015.nasl - Type : ACT_GATHER_INFO
2007-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0015.nasl - Type : ACT_GATHER_INFO
2007-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1260.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-929.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-155.nasl - Type : ACT_GATHER_INFO
2006-12-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_18e3a5be81f911db95a20012f06707f0.nasl - Type : ACT_GATHER_INFO
2006-11-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200611-19.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200611-07.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1213.nasl - Type : ACT_GATHER_INFO
2006-09-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200609-14.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0633.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0633.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0178.nasl - Type : ACT_GATHER_INFO
2006-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-246-1.nasl - Type : ACT_GATHER_INFO
2006-02-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200602-13.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-045-03.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0178.nasl - Type : ACT_GATHER_INFO
2006-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200602-06.nasl - Type : ACT_GATHER_INFO
2006-01-29 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-024.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:26:20
  • Multiple Updates