Vulnerabilities > CVE-2006-5868 - Remote Heap Buffer Overflow vulnerability in ImageMagick SGI Image File

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
imagemagick
debian
canonical
critical
nessus

Summary

Multiple buffer overflows in Imagemagick 6.0 before 6.0.6.2, and 6.2 before 6.2.4.5, has unknown impact and user-assisted attack vectors via a crafted SGI image.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-223.NASL
    descriptionMultiple buffer overflows in Imagemagick 6.0 before 6.0.6.2, and 6.2 before 6.2.4.5, has unknown impact and user-assisted attack vectors via a crafted SGI image. Updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id24607
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24607
    titleMandrake Linux Security Advisory : ImageMagick (MDKSA-2006:223)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2006:223. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24607);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:48");
    
      script_cve_id("CVE-2006-4144", "CVE-2006-5868");
      script_xref(name:"MDKSA", value:"2006:223");
    
      script_name(english:"Mandrake Linux Security Advisory : ImageMagick (MDKSA-2006:223)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple buffer overflows in Imagemagick 6.0 before 6.0.6.2, and 6.2
    before 6.2.4.5, has unknown impact and user-assisted attack vectors
    via a crafted SGI image.
    
    Updated packages have been patched to correct this issue."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ImageMagick");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ImageMagick-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64Magick8.4.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64Magick8.4.2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libMagick8.4.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libMagick8.4.2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:perl-Image-Magick");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2006");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/12/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/02/18");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2006.0", reference:"ImageMagick-6.2.4.3-1.4.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"ImageMagick-doc-6.2.4.3-1.4.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", cpu:"x86_64", reference:"lib64Magick8.4.2-6.2.4.3-1.4.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", cpu:"x86_64", reference:"lib64Magick8.4.2-devel-6.2.4.3-1.4.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", cpu:"i386", reference:"libMagick8.4.2-6.2.4.3-1.4.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", cpu:"i386", reference:"libMagick8.4.2-devel-6.2.4.3-1.4.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", reference:"perl-Image-Magick-6.2.4.3-1.4.20060mdk", yank:"mdk")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-155.NASL
    descriptionMultiple buffer overflows in ImageMagick before 6.2.9 allow user-assisted attackers to execute arbitrary code via crafted XCF images. (CVE-2006-3743) Multiple integer overflows in ImageMagick before 6.2.9 allows user-assisted attackers to execute arbitrary code via crafted Sun bitmap images that trigger heap-based buffer overflows. (CVE-2006-3744) Integer overflow in the ReadSGIImage function in sgi.c in ImageMagick before 6.2.9 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via large (1) bytes_per_pixel, (2) columns, and (3) rows values, which trigger a heap-based buffer overflow. (CVE-2006-4144) The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id23899
    published2006-12-16
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23899
    titleMandrake Linux Security Advisory : ImageMagick (MDKSA-2006:155)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-386-1.NASL
    descriptionDaniel Kobras discovered multiple buffer overflows in ImageMagick
    last seen2020-06-01
    modified2020-06-02
    plugin id27969
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27969
    titleUbuntu 5.10 / 6.06 LTS : imagemagick vulnerability (USN-386-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1213.NASL
    descriptionSeveral remote vulnerabilities have been discovered in Imagemagick, a collection of image manipulation programs, which may lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2006-0082 Daniel Kobras discovered that Imagemagick is vulnerable to format string attacks in the filename parsing code. - CVE-2006-4144 Damian Put discovered that Imagemagick is vulnerable to buffer overflows in the module for SGI images. - CVE-2006-5456 M Joonas Pihlaja discovered that Imagemagick is vulnerable to buffer overflows in the module for DCM and PALM images. - CVE-2006-5868 Daniel Kobras discovered that Imagemagick is vulnerable to buffer overflows in the module for SGI images. This update also addresses regressions in the XCF codec, which were introduced in the previous security update.
    last seen2020-06-01
    modified2020-06-02
    plugin id23662
    published2006-11-20
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23662
    titleDebian DSA-1213-1 : imagemagick - several vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0015.NASL
    descriptionUpdated ImageMagick packages that correct several security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. ImageMagick is an image display and manipulation tool for the X Window System that can read and write multiple image formats. Several security flaws were discovered in the way ImageMagick decodes DCM, PALM, and SGI graphic files. An attacker may be able to execute arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id24357
    published2007-02-17
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24357
    titleCentOS 3 / 4 : ImageMagick (CESA-2007:0015)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0015.NASL
    descriptionFrom Red Hat Security Advisory 2007:0015 : Updated ImageMagick packages that correct several security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. ImageMagick is an image display and manipulation tool for the X Window System that can read and write multiple image formats. Several security flaws were discovered in the way ImageMagick decodes DCM, PALM, and SGI graphic files. An attacker may be able to execute arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id67439
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67439
    titleOracle Linux 3 / 4 : ImageMagick (ELSA-2007-0015)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-337-1.NASL
    descriptionDamian Put discovered a buffer overflow in imagemagick
    last seen2020-06-01
    modified2020-06-02
    plugin id27916
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27916
    titleUbuntu 5.04 / 5.10 / 6.06 LTS : imagemagick vulnerability (USN-337-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_18E3A5BE81F911DB95A20012F06707F0.NASL
    descriptionSecurityFocus reports about ImageMagick : ImageMagick is prone to a remote heap-based buffer-overflow vulnerability because the application fails to properly bounds-check user-supplied input before copying it to an insufficiently sized memory buffer. Exploiting this issue allows attackers to execute arbitrary machine code in the context of applications that use the ImageMagick library.
    last seen2020-06-01
    modified2020-06-02
    plugin id23758
    published2006-12-04
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/23758
    titleFreeBSD : ImageMagick -- SGI Image File heap overflow vulnerability (18e3a5be-81f9-11db-95a2-0012f06707f0)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0015.NASL
    descriptionUpdated ImageMagick packages that correct several security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. ImageMagick is an image display and manipulation tool for the X Window System that can read and write multiple image formats. Several security flaws were discovered in the way ImageMagick decodes DCM, PALM, and SGI graphic files. An attacker may be able to execute arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id24363
    published2007-02-17
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24363
    titleRHEL 2.1 / 3 / 4 : ImageMagick (RHSA-2007:0015)

Oval

accepted2013-04-29T04:07:05.758-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionMultiple buffer overflows in Imagemagick 6.0 before 6.0.6.2, and 6.2 before 6.2.4.5, has unknown impact and user-assisted attack vectors via a crafted SGI image.
familyunix
idoval:org.mitre.oval:def:10612
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMultiple buffer overflows in Imagemagick 6.0 before 6.0.6.2, and 6.2 before 6.2.4.5, has unknown impact and user-assisted attack vectors via a crafted SGI image.
version26

Redhat

advisories
bugzilla
id217558
titleCVE-2006-5868 Insufficient boundary check in ImageMagick's SGIDecode()
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentImageMagick is earlier than 0:6.0.7.1-16.0.3
          ovaloval:com.redhat.rhsa:tst:20070015001
        • commentImageMagick is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060178008
      • AND
        • commentImageMagick-c++ is earlier than 0:6.0.7.1-16.0.3
          ovaloval:com.redhat.rhsa:tst:20070015003
        • commentImageMagick-c++ is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060178010
      • AND
        • commentImageMagick-c++-devel is earlier than 0:6.0.7.1-16.0.3
          ovaloval:com.redhat.rhsa:tst:20070015005
        • commentImageMagick-c++-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060178002
      • AND
        • commentImageMagick-devel is earlier than 0:6.0.7.1-16.0.3
          ovaloval:com.redhat.rhsa:tst:20070015007
        • commentImageMagick-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060178004
      • AND
        • commentImageMagick-perl is earlier than 0:6.0.7.1-16.0.3
          ovaloval:com.redhat.rhsa:tst:20070015009
        • commentImageMagick-perl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060178006
rhsa
idRHSA-2007:0015
released2007-02-15
severityModerate
titleRHSA-2007:0015: ImageMagick security update (Moderate)
rpms
  • ImageMagick-0:5.3.8-18
  • ImageMagick-0:5.5.6-24
  • ImageMagick-0:6.0.7.1-16.0.3
  • ImageMagick-c++-0:5.3.8-18
  • ImageMagick-c++-0:5.5.6-24
  • ImageMagick-c++-0:6.0.7.1-16.0.3
  • ImageMagick-c++-devel-0:5.3.8-18
  • ImageMagick-c++-devel-0:5.5.6-24
  • ImageMagick-c++-devel-0:6.0.7.1-16.0.3
  • ImageMagick-debuginfo-0:5.5.6-24
  • ImageMagick-debuginfo-0:6.0.7.1-16.0.3
  • ImageMagick-devel-0:5.3.8-18
  • ImageMagick-devel-0:5.5.6-24
  • ImageMagick-devel-0:6.0.7.1-16.0.3
  • ImageMagick-perl-0:5.3.8-18
  • ImageMagick-perl-0:5.5.6-24
  • ImageMagick-perl-0:6.0.7.1-16.0.3

Statements

contributorMark J Cox
lastmodified2007-03-14
organizationRed Hat
statementRed Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.