Vulnerability CVE-2006-4144


Published: 2006-08-15   Modified: 2012-02-12

Description:
Integer overflow in the ReadSGIImage function in sgi.c in ImageMagick before 6.2.9 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via large (1) bytes_per_pixel, (2) columns, and (3) rows values, which trigger a heap-based buffer overflow.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
ImageMagick ReadSGIImage() Heap Overflow
Damian Put
16.08.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:H/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Imagemagick -> Imagemagick 

 References:
ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc
http://security.gentoo.org/glsa/glsa-200609-14.xml
http://securityreason.com/securityalert/1385
http://securitytracker.com/id?1016699
http://www.debian.org/security/2006/dsa-1213
http://www.mandriva.com/security/advisories?name=MDKSA-2006:155
http://www.novell.com/linux/security/advisories/2006_50_imagemagick.html
http://www.overflow.pl/adv/imsgiheap.txt
http://www.redhat.com/support/errata/RHSA-2006-0633.html
http://www.securityfocus.com/archive/1/443208/100/0/threaded
http://www.securityfocus.com/archive/1/443362/100/0/threaded
http://www.securityfocus.com/bid/19507
http://www.ubuntu.com/usn/usn-337-1
https://exchange.xforce.ibmcloud.com/vulnerabilities/28372
https://issues.rpath.com/browse/RPL-605
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11129

Copyright 2024, cxsecurity.com

 

Back to Top