Executive Summary

Informations
Name CVE-2012-1186 First vendor Publication 2012-06-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the SyncImageProfiles function in profile.c in ImageMagick 6.7.5-8 and earlier allows remote attackers to cause a denial of service (infinite loop) via crafted IOP tag offsets in the IFD in an image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0248.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1186

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 475
Os 4
Os 1
Os 2

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2462-2 (imagemagick - several vulnerabilities)
File : nvt/deb_2462_2.nasl
2012-05-04 Name : Ubuntu Update for imagemagick USN-1435-1
File : nvt/gb_ubuntu_USN_1435_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-310.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-09.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ImageMagick-120427.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-8104.nasl - Type : ACT_GATHER_INFO
2012-06-05 Name : The remote Windows host contains an application that is affected by multiple ...
File : imagemagick_6_7_5_8.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1435-1.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2462.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/51957
CONFIRM http://trac.imagemagick.org/changeset/6998/ImageMagick/branches/ImageMagick-6...
DEBIAN http://www.debian.org/security/2012/dsa-2462
MISC https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1186
MLIST http://www.openwall.com/lists/oss-security/2012/03/19/5
OSVDB http://www.osvdb.org/80555
SECUNIA http://secunia.com/advisories/47926
http://secunia.com/advisories/48974
http://secunia.com/advisories/49043
http://secunia.com/advisories/49317
SUSE http://lists.opensuse.org/opensuse-updates/2012-06/msg00001.html
UBUNTU http://ubuntu.com/usn/usn-1435-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/76139

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-11-07 21:47:00
  • Multiple Updates
2023-02-13 09:28:48
  • Multiple Updates
2021-05-04 12:20:59
  • Multiple Updates
2021-04-22 01:25:04
  • Multiple Updates
2020-08-01 00:22:45
  • Multiple Updates
2020-05-23 01:48:20
  • Multiple Updates
2020-05-23 00:33:08
  • Multiple Updates
2017-08-29 09:23:45
  • Multiple Updates
2017-03-30 12:03:35
  • Multiple Updates
2017-03-16 12:01:29
  • Multiple Updates
2016-06-28 19:03:24
  • Multiple Updates
2016-04-26 21:37:16
  • Multiple Updates
2014-06-14 13:32:34
  • Multiple Updates
2014-05-20 13:23:12
  • Multiple Updates
2014-02-17 11:08:51
  • Multiple Updates
2013-09-20 17:21:12
  • Multiple Updates
2013-05-10 22:35:15
  • Multiple Updates