Executive Summary

Informations
Name CVE-2012-0260 First vendor Publication 2012-06-05
Vendor Cve Last vendor Modification 2020-07-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The JPEGWarningHandler function in coders/jpeg.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (memory consumption) via a JPEG image with a crafted sequence of restart markers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0260

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21013
 
Oval ID: oval:org.mitre.oval:def:21013
Title: RHSA-2012:0545: ImageMagick security and bug fix update (Moderate)
Description: The JPEGWarningHandler function in coders/jpeg.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (memory consumption) via a JPEG image with a crafted sequence of restart markers.
Family: unix Class: patch
Reference(s): RHSA-2012:0545-00
CESA-2012:0545
CVE-2012-0247
CVE-2012-0248
CVE-2012-0260
Version: 42
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): ImageMagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22948
 
Oval ID: oval:org.mitre.oval:def:22948
Title: ELSA-2012:0545: ImageMagick security and bug fix update (Moderate)
Description: The JPEGWarningHandler function in coders/jpeg.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (memory consumption) via a JPEG image with a crafted sequence of restart markers.
Family: unix Class: patch
Reference(s): ELSA-2012:0545-00
CVE-2012-0247
CVE-2012-0248
CVE-2012-0260
Version: 17
Platform(s): Oracle Linux 5
Product(s): ImageMagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27632
 
Oval ID: oval:org.mitre.oval:def:27632
Title: DEPRECATED: ELSA-2012-0545 -- ImageMagick security and bug fix update (moderate)
Description: [6.2.8.0-15.el5] - Fix for PostScript conversion was incomplete, as larger documents would end up being cropped without the -g option (797364) [6.2.8.0-14.el5] - Add fix for CVE-2012-0247 CVE-2012-0248 CVE-2012-1185 CVE-2012-1186 - Add fix for CVE-2012-0259 CVE-2012-0260 CVE-2012-1798 [6.2.8.0-13.el5] - Fix PostScript conversion failing with /undefinedfilename (797364)
Family: unix Class: patch
Reference(s): ELSA-2012-0545
CVE-2012-0247
CVE-2012-0248
CVE-2012-0260
Version: 4
Platform(s): Oracle Linux 5
Product(s): ImageMagick
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 475
Application 1
Os 3
Os 1
Os 2
Os 1
Os 2
Os 1
Os 2
Os 1
Os 2

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2462-2 (imagemagick - several vulnerabilities)
File : nvt/deb_2462_2.nasl
2012-08-10 Name : FreeBSD Ports: ImageMagick
File : nvt/freebsd_ImageMagick7.nasl
2012-08-03 Name : Mandriva Update for imagemagick MDVSA-2012:077 (imagemagick)
File : nvt/gb_mandriva_MDVSA_2012_077.nasl
2012-08-03 Name : Mandriva Update for imagemagick MDVSA-2012:078 (imagemagick)
File : nvt/gb_mandriva_MDVSA_2012_078.nasl
2012-07-30 Name : CentOS Update for ImageMagick CESA-2012:0544 centos6
File : nvt/gb_CESA-2012_0544_ImageMagick_centos6.nasl
2012-07-30 Name : CentOS Update for ImageMagick CESA-2012:0545 centos5
File : nvt/gb_CESA-2012_0545_ImageMagick_centos5.nasl
2012-07-09 Name : RedHat Update for ImageMagick RHSA-2012:0544-01
File : nvt/gb_RHSA-2012_0544-01_ImageMagick.nasl
2012-05-08 Name : RedHat Update for ImageMagick RHSA-2012:0545-01
File : nvt/gb_RHSA-2012_0545-01_ImageMagick.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_imagemagick_20130924.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-310.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2132-1.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-76.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0545.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0544.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ImageMagick-120427.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-078.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120507_ImageMagick_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120507_ImageMagick_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-8104.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5140dc69b65e11e19425001b21614864.nasl - Type : ACT_GATHER_INFO
2012-06-05 Name : The remote Windows host contains an application that is affected by multiple ...
File : imagemagick_6_7_6_3.nasl - Type : ACT_GATHER_INFO
2012-05-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-077.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0544.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0545.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0545.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0544.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2462.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52898
CONFIRM http://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=20629
DEBIAN http://www.debian.org/security/2012/dsa-2462
MISC http://www.cert.fi/en/reports/2012/vulnerability635606.html
OSVDB http://www.osvdb.org/81022
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0544.html
http://rhn.redhat.com/errata/RHSA-2012-0545.html
SECTRACK http://www.securitytracker.com/id?1027032
SECUNIA http://secunia.com/advisories/48974
http://secunia.com/advisories/49063
http://secunia.com/advisories/49068
http://secunia.com/advisories/49317
http://secunia.com/advisories/55035
http://secunia.com/advisories/57224
SUSE http://lists.opensuse.org/opensuse-updates/2012-06/msg00001.html
UBUNTU http://www.ubuntu.com/usn/USN-2132-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74658

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2021-05-04 12:20:59
  • Multiple Updates
2021-04-22 01:25:04
  • Multiple Updates
2020-08-01 00:22:44
  • Multiple Updates
2020-05-23 01:47:54
  • Multiple Updates
2020-05-23 00:32:39
  • Multiple Updates
2017-08-29 09:23:40
  • Multiple Updates
2017-03-30 12:03:31
  • Multiple Updates
2017-03-16 12:01:25
  • Multiple Updates
2016-06-28 18:58:51
  • Multiple Updates
2016-04-26 21:24:59
  • Multiple Updates
2015-01-21 13:25:09
  • Multiple Updates
2014-06-14 13:32:11
  • Multiple Updates
2014-03-26 13:22:02
  • Multiple Updates
2014-03-08 13:21:05
  • Multiple Updates
2014-02-17 11:07:16
  • Multiple Updates
2013-10-11 13:23:20
  • Multiple Updates
2013-09-20 17:21:10
  • Multiple Updates
2013-05-10 22:32:06
  • Multiple Updates
2012-11-27 13:28:27
  • Multiple Updates