Vulnerabilities > CVE-2006-5456 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

047910
CVSS 5.1 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
high complexity
graphicsmagick
imagemagick
CWE-119
nessus

Summary

Multiple buffer overflows in GraphicsMagick before 1.1.7 and ImageMagick 6.0.7 allow user-assisted attackers to cause a denial of service and possibly execute arbitrary code via (1) a DCM image that is not properly handled by the ReadDCMImage function in coders/dcm.c, or (2) a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c. This vulnerability is addressed in the following product release: GraphicsMagick, GraphicsMagick, 1.1.7 Unable to identify a patch for ImageMagick.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_IMAGEMAGICK-2592.NASL
    descriptionThis update fixes a broken patch for CVE-2006-5456 and minor non-security issues. (CVE-2007-0770)
    last seen2020-06-01
    modified2020-06-02
    plugin id29350
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29350
    titleSuSE 10 Security Update : ImageMagick (ZYPP Patch Number 2592)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29350);
      script_version ("1.11");
      script_cvs_date("Date: 2019/10/25 13:36:29");
    
      script_cve_id("CVE-2006-5456", "CVE-2007-0770");
    
      script_name(english:"SuSE 10 Security Update : ImageMagick (ZYPP Patch Number 2592)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes a broken patch for CVE-2006-5456 and minor
    non-security issues. (CVE-2007-0770)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2006-5456.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-0770.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 2592.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/02/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:0, reference:"ImageMagick-6.2.5-16.17")) flag++;
    if (rpm_check(release:"SLED10", sp:0, reference:"ImageMagick-Magick++-6.2.5-16.17")) flag++;
    if (rpm_check(release:"SLED10", sp:0, reference:"ImageMagick-devel-6.2.5-16.17")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-1340.NASL
    descriptionMaintainance update fixing several security issues and bugs. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id27710
    published2007-11-06
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27710
    titleFedora 7 : GraphicsMagick-1.1.8-2.fc7 (2007-1340)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2007-1340.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27710);
      script_version ("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:25");
    
      script_cve_id("CVE-2005-4601", "CVE-2006-0082", "CVE-2006-4144", "CVE-2006-5456", "CVE-2007-1797");
      script_xref(name:"FEDORA", value:"2007-1340");
    
      script_name(english:"Fedora 7 : GraphicsMagick-1.1.8-2.fc7 (2007-1340)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Maintainance update fixing several security issues and bugs.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2007-July/002982.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?626378b0"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:GraphicsMagick");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:GraphicsMagick-c++");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:GraphicsMagick-c++-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:GraphicsMagick-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:GraphicsMagick-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:GraphicsMagick-perl");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/12/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/07/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 7.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC7", reference:"GraphicsMagick-1.1.8-2.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"GraphicsMagick-c++-1.1.8-2.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"GraphicsMagick-c++-devel-1.1.8-2.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"GraphicsMagick-debuginfo-1.1.8-2.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"GraphicsMagick-devel-1.1.8-2.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"GraphicsMagick-perl-1.1.8-2.fc7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "GraphicsMagick / GraphicsMagick-c++ / GraphicsMagick-c++-devel / etc");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-372-1.NASL
    descriptionM. Joonas Pihlaja discovered that ImageMagick did not sufficiently verify the validity of PALM and DCM images. When processing a specially crafted image with an application that uses imagemagick, this could be exploited to execute arbitrary code with the application
    last seen2020-06-01
    modified2020-06-02
    plugin id27953
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27953
    titleUbuntu 5.04 / 5.10 / 6.06 LTS / 6.10 : imagemagick vulnerability (USN-372-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-193.NASL
    descriptionMultiple buffer overflows in GraphicsMagick before 1.1.7 and ImageMagick 6.0.7 allow user-assisted attackers to cause a denial of service and possibly execute execute arbitrary code via (1) a DCM image that is not properly handled by the ReadDCMImage function in coders/dcm.c, or (2) a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c. Updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id24578
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24578
    titleMandrake Linux Security Advisory : ImageMagick (MDKSA-2006:193)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-041.NASL
    descriptionVladimir Nadvornik discovered a buffer overflow in GraphicsMagick and ImageMagick allows user-assisted attackers to cause a denial of service and possibly execute execute arbitrary code via a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c. This is related to an earlier fix for CVE-2006-5456 that did not fully correct the issue. Updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id24654
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24654
    titleMandrake Linux Security Advisory : ImageMagick (MDKSA-2007:041)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200611-19.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200611-19 (ImageMagick: PALM and DCM buffer overflows) M. Joonas Pihlaja has reported that a boundary error exists within the ReadDCMImage() function of coders/dcm.c, causing the improper handling of DCM images. Pihlaja also reported that there are several boundary errors in the ReadPALMImage() function of coders/palm.c, similarly causing the improper handling of PALM images. Impact : An attacker could entice a user to open a specially crafted DCM or PALM image with ImageMagick, and possibly execute arbitrary code with the privileges of the user running ImageMagick. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id23727
    published2006-11-27
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23727
    titleGLSA-200611-19 : ImageMagick: PALM and DCM buffer overflows
  • NASL familySuSE Local Security Checks
    NASL idSUSE_IMAGEMAGICK-2235.NASL
    descriptionTwo security problems were found in GraphicsMagick which are also present in ImageMagick. CVE-2006-5456: Multiple buffer overflows in ImageMagick allowed user-assisted attackers to cause a denial of service and possibly execute arbitrary code via (1) a DCM image that is not properly handled by the ReadDCMImage function in coders/dcm.c, or (2) a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c. Additionaly a segfault regression when converting a PGM image was fixed on SLE 10.
    last seen2020-06-01
    modified2020-06-02
    plugin id27105
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27105
    titleopenSUSE 10 Security Update : ImageMagick (ImageMagick-2235)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GRAPHICSMAGICK-2593.NASL
    descriptionThis update fixes a broken patch for CVE-2006-5456 and minor non-security issues. (CVE-2007-0770)
    last seen2020-06-01
    modified2020-06-02
    plugin id27102
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27102
    titleopenSUSE 10 Security Update : GraphicsMagick (GraphicsMagick-2593)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-414.NASL
    description - Thu Apr 5 2007 Norm Murray <nmurray at redhat.com> 6.2.5.4-4.2.1.fc5.8 - more overflows (#235075, CVE-2007-1797) - Fri Sep 22 2006 Norm Murray <nmurray at redhat.com> 6.2.5.4-4.2.1.fc5.7 - more overflows (#210921 CVE-2006-5456) - Fri Sep 22 2006 Norm Murray <nmurray at redhat.com> 6.2.5.4-4.2.1.fc5.6 - fix ImageMagick-perl building (#203975) - Thu Sep 7 2006 Norm Murray <nmurray at redhat.com> - 6.2.5.4-4.2.1.fc5.5 - rebuilding - Wed Aug 23 2006 Matthias Clasen <mclasen at redhat.com> - 6.2.5.4-4.2.1.fc5.4 - fix several integer and buffer overflows (#202193, CVE-2006-3743) - fix more integer overflows (#202771, CVE-2006-4144) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25045
    published2007-04-19
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25045
    titleFedora Core 5 : ImageMagick-6.2.5.4-4.2.1.fc5.8 (2007-414)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1213.NASL
    descriptionSeveral remote vulnerabilities have been discovered in Imagemagick, a collection of image manipulation programs, which may lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2006-0082 Daniel Kobras discovered that Imagemagick is vulnerable to format string attacks in the filename parsing code. - CVE-2006-4144 Damian Put discovered that Imagemagick is vulnerable to buffer overflows in the module for SGI images. - CVE-2006-5456 M Joonas Pihlaja discovered that Imagemagick is vulnerable to buffer overflows in the module for DCM and PALM images. - CVE-2006-5868 Daniel Kobras discovered that Imagemagick is vulnerable to buffer overflows in the module for SGI images. This update also addresses regressions in the XCF codec, which were introduced in the previous security update.
    last seen2020-06-01
    modified2020-06-02
    plugin id23662
    published2006-11-20
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23662
    titleDebian DSA-1213-1 : imagemagick - several vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_IMAGEMAGICK-2585.NASL
    descriptionThis update fixes a broken patch for CVE-2006-5456 and minor non-security issues. (CVE-2007-0770)
    last seen2020-06-01
    modified2020-06-02
    plugin id27107
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27107
    titleopenSUSE 10 Security Update : ImageMagick (ImageMagick-2585)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_IMAGEMAGICK-2239.NASL
    descriptionTwo security problems were found in GraphicsMagick which are also present in ImageMagick. - Multiple buffer overflows in ImageMagick allowed user-assisted attackers to cause a denial of service and possibly execute execute arbitrary code via (1) a DCM image that is not properly handled by the ReadDCMImage function in coders/dcm.c, or (2) a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c. (CVE-2006-5456) Additionally a segfault regression when converting a PGM image was fixed on SLE 10.
    last seen2020-06-01
    modified2020-06-02
    plugin id29348
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29348
    titleSuSE 10 Security Update : ImageMagick (ZYPP Patch Number 2239)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1260.NASL
    descriptionVladimir Nadvornik discovered that the fix for a vulnerability in the PALM decoder of Imagemagick, a collection of image manipulation programs, was ineffective. To avoid confusion a new CVE ID has been assigned; the original issue was tracked as CVE-2006-5456.
    last seen2020-06-01
    modified2020-06-02
    plugin id24347
    published2007-02-15
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24347
    titleDebian DSA-1260-1 : imagemagick - buffer overflow
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0015.NASL
    descriptionUpdated ImageMagick packages that correct several security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. ImageMagick is an image display and manipulation tool for the X Window System that can read and write multiple image formats. Several security flaws were discovered in the way ImageMagick decodes DCM, PALM, and SGI graphic files. An attacker may be able to execute arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id24357
    published2007-02-17
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24357
    titleCentOS 3 / 4 : ImageMagick (CESA-2007:0015)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0015.NASL
    descriptionFrom Red Hat Security Advisory 2007:0015 : Updated ImageMagick packages that correct several security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. ImageMagick is an image display and manipulation tool for the X Window System that can read and write multiple image formats. Several security flaws were discovered in the way ImageMagick decodes DCM, PALM, and SGI graphic files. An attacker may be able to execute arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id67439
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67439
    titleOracle Linux 3 / 4 : ImageMagick (ELSA-2007-0015)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-422-1.NASL
    descriptionVladimir Nadvornik discovered that the fix for CVE-2006-5456, released in USN-372-1, did not correctly solve the original flaw in PALM image handling. By tricking a user into processing a specially crafted image with an application that uses imagemagick, an attacker could execute arbitrary code with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id28014
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28014
    titleUbuntu 5.10 / 6.06 LTS / 6.10 : imagemagick vulnerabilities (USN-422-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2006_066.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2006:066 (ImageMagick). Two security problems were found in the GraphicsMagick tool set which are also present in ImageMagick. CVE-2006-5456: Multiple buffer overflows in ImageMagick allowed user-assisted attackers to cause a denial of service and possibly execute execute arbitrary code via (1) a DCM image that is not properly handled by the ReadDCMImage function in coders/dcm.c, or (2) a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c. Additionally a segfault regression when converting a PGM image was fixed on SLE 10.
    last seen2019-10-28
    modified2007-02-18
    plugin id24443
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24443
    titleSUSE-SA:2006:066: ImageMagick
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200611-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200611-07 (GraphicsMagick: PALM and DCM buffer overflows) M. Joonas Pihlaja has reported that a boundary error exists within the ReadDCMImage() function of coders/dcm.c, causing the improper handling of DCM images. Pihlaja also reported that there are several boundary errors in the ReadPALMImage() function of coders/palm.c, similarly causing the improper handling of PALM images. Impact : An attacker could entice a user to open a specially crafted DCM or PALM image with GraphicsMagick, and possibly execute arbitrary code with the privileges of the user running GraphicsMagick. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id23672
    published2006-11-20
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23672
    titleGLSA-200611-07 : GraphicsMagick: PALM and DCM buffer overflows
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0015.NASL
    descriptionUpdated ImageMagick packages that correct several security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. ImageMagick is an image display and manipulation tool for the X Window System that can read and write multiple image formats. Several security flaws were discovered in the way ImageMagick decodes DCM, PALM, and SGI graphic files. An attacker may be able to execute arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id24363
    published2007-02-17
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24363
    titleRHEL 2.1 / 3 / 4 : ImageMagick (RHSA-2007:0015)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2007-066-06.NASL
    descriptionA new imagemagick package is available for Slackware 11.0 to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id24792
    published2007-03-12
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24792
    titleSlackware 11.0 : imagemagick (SSA:2007-066-06)

Oval

accepted2013-04-29T04:21:58.509-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionMultiple buffer overflows in GraphicsMagick before 1.1.7 and ImageMagick 6.0.7 allow user-assisted attackers to cause a denial of service and possibly execute arbitrary code via (1) a DCM image that is not properly handled by the ReadDCMImage function in coders/dcm.c, or (2) a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c.
familyunix
idoval:org.mitre.oval:def:9765
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMultiple buffer overflows in GraphicsMagick before 1.1.7 and ImageMagick 6.0.7 allow user-assisted attackers to cause a denial of service and possibly execute arbitrary code via (1) a DCM image that is not properly handled by the ReadDCMImage function in coders/dcm.c, or (2) a PALM image that is not properly handled by the ReadPALMImage function in coders/palm.c.
version26

Redhat

advisories
rhsa
idRHSA-2007:0015
rpms
  • ImageMagick-0:5.3.8-18
  • ImageMagick-0:5.5.6-24
  • ImageMagick-0:6.0.7.1-16.0.3
  • ImageMagick-c++-0:5.3.8-18
  • ImageMagick-c++-0:5.5.6-24
  • ImageMagick-c++-0:6.0.7.1-16.0.3
  • ImageMagick-c++-devel-0:5.3.8-18
  • ImageMagick-c++-devel-0:5.5.6-24
  • ImageMagick-c++-devel-0:6.0.7.1-16.0.3
  • ImageMagick-debuginfo-0:5.5.6-24
  • ImageMagick-debuginfo-0:6.0.7.1-16.0.3
  • ImageMagick-devel-0:5.3.8-18
  • ImageMagick-devel-0:5.5.6-24
  • ImageMagick-devel-0:6.0.7.1-16.0.3
  • ImageMagick-perl-0:5.3.8-18
  • ImageMagick-perl-0:5.5.6-24
  • ImageMagick-perl-0:6.0.7.1-16.0.3

Statements

contributorMark J Cox
lastmodified2007-03-14
organizationRed Hat
statementRed Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References