Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.59107
Category:Ubuntu Local Security Checks
Title:Ubuntu USN-422-1 (imagemagick)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to imagemagick
announced via advisory USN-422-1.

A security issue affects the following Ubuntu releases:

Ubuntu 5.10
Ubuntu 6.06 LTS
Ubuntu 6.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

Details follow:

Vladimir Nadvornik discovered that the fix for CVE-2006-5456, released
in USN-372-1, did not correctly solve the original flaw in PALM image
handling. By tricking a user into processing a specially crafted image
with an application that uses imagemagick, an attacker could execute
arbitrary code with the user's privileges.

Solution:
The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.10:
libmagick6 6:6.2.3.4-1ubuntu1.6

Ubuntu 6.06 LTS:
libmagick9 6:6.2.4.5-0.6ubuntu0.5

Ubuntu 6.10:
libmagick9 7:6.2.4.5.dfsg1-0.10ubuntu0.2

In general, a standard system upgrade is sufficient to effect the
necessary changes.

https://secure1.securityspace.com/smysecure/catid.html?in=USN-422-1

Risk factor : Critical

CVSS Score:
9.3

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-5456
BugTraq ID: 20707
http://www.securityfocus.com/bid/20707
Bugtraq: 20061127 rPSA-2006-0218-1 ImageMagick (Google Search)
http://www.securityfocus.com/archive/1/452718/100/100/threaded
Bugtraq: 20070208 rPSA-2007-0029-1 ImageMagick (Google Search)
http://www.securityfocus.com/archive/1/459507/100/0/threaded
Debian Security Information: DSA-1213 (Google Search)
http://www.debian.org/security/2006/dsa-1213
http://security.gentoo.org/glsa/glsa-200611-07.xml
http://security.gentoo.org/glsa/glsa-200611-19.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:193
http://www.mandriva.com/security/advisories?name=MDKSA-2007:041
http://www.osvdb.org/29990
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9765
http://www.redhat.com/support/errata/RHSA-2007-0015.html
http://secunia.com/advisories/22569
http://secunia.com/advisories/22572
http://secunia.com/advisories/22601
http://secunia.com/advisories/22604
http://secunia.com/advisories/22819
http://secunia.com/advisories/22834
http://secunia.com/advisories/22998
http://secunia.com/advisories/23090
http://secunia.com/advisories/23121
http://secunia.com/advisories/24186
http://secunia.com/advisories/24196
http://secunia.com/advisories/24284
http://secunia.com/advisories/24458
SGI Security Advisory: 20070201-01-P
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.352092
SuSE Security Announcement: SUSE-SA:2006:066 (Google Search)
http://www.novell.com/linux/security/advisories/2006_66_imagemagick.html
SuSE Security Announcement: SUSE-SR:2007:003 (Google Search)
http://www.novell.com/linux/security/advisories/2007_3_sr.html
http://www.ubuntu.com/usn/usn-372-1
http://www.ubuntu.com/usn/usn-422-1
http://www.vupen.com/english/advisories/2006/4170
http://www.vupen.com/english/advisories/2006/4171
XForce ISS Database: imagemagick-graphicsmagick-palm-bo(29816)
https://exchange.xforce.ibmcloud.com/vulnerabilities/29816
Common Vulnerability Exposure (CVE) ID: CVE-2007-0770
Debian Security Information: DSA-1260 (Google Search)
http://www.debian.org/security/2007/dsa-1260
http://www.osvdb.org/31911
http://secunia.com/advisories/24167
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.