ID CVE-2006-2440
Summary Heap-based buffer overflow in the libMagick component of ImageMagick 6.0.6.2 might allow attackers to execute arbitrary code via an image index array that triggers the overflow during filename glob expansion by the ExpandFilenames function.
References
Vulnerable Configurations
  • cpe:2.3:a:imagemagick:imagemagick:6.0.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.0.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:imagemagick:imagemagick:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:imagemagick:imagemagick:6.2.4:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 12-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:19:40.696-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description Heap-based buffer overflow in the libMagick componet of ImageMagick 6.0.6.2 might allow attackers to execute arbitrary code via an image index array that triggers the overflow during filename glob expansion by the ExpandFilenames function.
family unix
id oval:org.mitre.oval:def:9481
status accepted
submitted 2010-07-09T03:56:16-04:00
title Heap-based buffer overflow in the libMagick componet of ImageMagick 6.0.6.2 might allow attackers to execute arbitrary code via an image index array that triggers the overflow during filename glob expansion by the ExpandFilenames function.
version 29
redhat via4
advisories
rhsa
id RHSA-2007:0015
rpms
  • ImageMagick-0:5.3.8-18
  • ImageMagick-0:5.5.6-24
  • ImageMagick-0:6.0.7.1-16.0.3
  • ImageMagick-c++-0:5.3.8-18
  • ImageMagick-c++-0:5.5.6-24
  • ImageMagick-c++-0:6.0.7.1-16.0.3
  • ImageMagick-c++-devel-0:5.3.8-18
  • ImageMagick-c++-devel-0:5.5.6-24
  • ImageMagick-c++-devel-0:6.0.7.1-16.0.3
  • ImageMagick-debuginfo-0:5.5.6-24
  • ImageMagick-debuginfo-0:6.0.7.1-16.0.3
  • ImageMagick-devel-0:5.3.8-18
  • ImageMagick-devel-0:5.5.6-24
  • ImageMagick-devel-0:6.0.7.1-16.0.3
  • ImageMagick-perl-0:5.3.8-18
  • ImageMagick-perl-0:5.5.6-24
  • ImageMagick-perl-0:6.0.7.1-16.0.3
refmap via4
confirm http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=345595
debian DSA-1168
secunia
  • 21719
  • 24186
  • 24284
sgi 20070201-01-P
statements via4
contributor Mark J Cox
lastmodified 2006-09-19
organization Red Hat
statement Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=192278 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: http://www.redhat.com/security/updates/classification/ This issue does not affect Red Hat Enterprise Linux 2.1 or 3.
Last major update 12-10-2017 - 01:29
Published 18-05-2006 - 10:02
Last modified 12-10-2017 - 01:29
Back to Top