ID CVE-2006-4144
Summary Integer overflow in the ReadSGIImage function in sgi.c in ImageMagick before 6.2.9 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via large (1) bytes_per_pixel, (2) columns, and (3) rows values, which trigger a heap-based buffer overflow. This vulnerability is addressed in the following product release: ImageMagick, ImageMagick, 6.2.9
References
Vulnerable Configurations
  • cpe:2.3:a:imagemagick:imagemagick:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.0.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.2:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.2.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.2.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.2.8:*:*:*:*:*:*:*
CVSS
Base: 2.6 (as of 17-10-2018 - 21:33)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:H/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-04-29T04:11:42.877-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description Integer overflow in the ReadSGIImage function in sgi.c in ImageMagick before 6.2.9 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via large (1) bytes_per_pixel, (2) columns, and (3) rows values, which trigger a heap-based buffer overflow.
family unix
id oval:org.mitre.oval:def:11129
status accepted
submitted 2010-07-09T03:56:16-04:00
title Integer overflow in the ReadSGIImage function in sgi.c in ImageMagick before 6.2.9 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via large (1) bytes_per_pixel, (2) columns, and (3) rows values, which trigger a heap-based buffer overflow.
version 29
redhat via4
advisories
bugzilla
id 1618176
title CVE-2006-4144 security flaw
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment ImageMagick is earlier than 0:6.0.7.1-16
          oval oval:com.redhat.rhsa:tst:20060633001
        • comment ImageMagick is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060178002
      • AND
        • comment ImageMagick-c++ is earlier than 0:6.0.7.1-16
          oval oval:com.redhat.rhsa:tst:20060633003
        • comment ImageMagick-c++ is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060178004
      • AND
        • comment ImageMagick-c++-devel is earlier than 0:6.0.7.1-16
          oval oval:com.redhat.rhsa:tst:20060633005
        • comment ImageMagick-c++-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060178006
      • AND
        • comment ImageMagick-devel is earlier than 0:6.0.7.1-16
          oval oval:com.redhat.rhsa:tst:20060633007
        • comment ImageMagick-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060178008
      • AND
        • comment ImageMagick-perl is earlier than 0:6.0.7.1-16
          oval oval:com.redhat.rhsa:tst:20060633009
        • comment ImageMagick-perl is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060178010
rhsa
id RHSA-2006:0633
released 2006-08-24
severity Moderate
title RHSA-2006:0633: ImageMagick security update (Moderate)
rpms
  • ImageMagick-0:5.5.6-20
  • ImageMagick-0:6.0.7.1-16
  • ImageMagick-c++-0:5.5.6-20
  • ImageMagick-c++-0:6.0.7.1-16
  • ImageMagick-c++-devel-0:5.5.6-20
  • ImageMagick-c++-devel-0:6.0.7.1-16
  • ImageMagick-debuginfo-0:5.5.6-20
  • ImageMagick-debuginfo-0:6.0.7.1-16
  • ImageMagick-devel-0:5.5.6-20
  • ImageMagick-devel-0:6.0.7.1-16
  • ImageMagick-perl-0:5.5.6-20
  • ImageMagick-perl-0:6.0.7.1-16
refmap via4
bid 19507
bugtraq
  • 20060814 [Overflow.pl] ImageMagick ReadSGIImage() Heap Overflow
  • 20060816 Re: [Overflow.pl] ImageMagick ReadSGIImage() Heap Overflow
confirm https://issues.rpath.com/browse/RPL-605
debian DSA-1213
gentoo GLSA-200609-14
mandriva MDKSA-2006:155
misc http://www.overflow.pl/adv/imsgiheap.txt
sectrack 1016699
secunia
  • 21462
  • 21525
  • 21621
  • 21671
  • 21679
  • 21832
  • 22036
  • 22096
  • 22998
sgi 20060901-01-P
sreason 1385
suse SUSE-SA:2006:050
ubuntu USN-337-1
xf imagemagick-readsgiimage-bo(28372)
statements via4
contributor Mark J Cox
lastmodified 2007-03-14
organization Red Hat
statement Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.
Last major update 17-10-2018 - 21:33
Published 15-08-2006 - 23:04
Last modified 17-10-2018 - 21:33
Back to Top