Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-1610 First vendor Publication 2012-06-05
Vendor Cve Last vendor Modification 2020-08-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the GetEXIFProperty function in magick/property.c in ImageMagick before 6.7.6-4 allows remote attackers to cause a denial of service (out-of-bounds read) via a large component count for certain EXIF tags in a JPEG image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0259.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1610

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 475
Os 4
Os 1
Os 2

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2462-2 (imagemagick - several vulnerabilities)
File : nvt/deb_2462_2.nasl
2012-05-04 Name : Ubuntu Update for imagemagick USN-1435-1
File : nvt/gb_ubuntu_USN_1435_1.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_imagemagick_20130924.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-310.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ImageMagick-120427.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-8104.nasl - Type : ACT_GATHER_INFO
2012-06-05 Name : The remote Windows host contains an application that is affected by a buffer ...
File : imagemagick_6_7_6_4.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1435-1.nasl - Type : ACT_GATHER_INFO
2012-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2462.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52898
CONFIRM http://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=20629
DEBIAN http://www.debian.org/security/2012/dsa-2462
MISC https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-0259
MLIST http://www.openwall.com/lists/oss-security/2012/04/04/6
OSVDB http://www.osvdb.org/81024
SECUNIA http://secunia.com/advisories/48974
http://secunia.com/advisories/49043
http://secunia.com/advisories/49317
http://secunia.com/advisories/55035
SUSE http://lists.opensuse.org/opensuse-updates/2012-06/msg00001.html
UBUNTU http://ubuntu.com/usn/usn-1435-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74660

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-04 12:21:01
  • Multiple Updates
2021-04-22 01:25:07
  • Multiple Updates
2020-08-15 00:22:47
  • Multiple Updates
2020-08-01 00:22:45
  • Multiple Updates
2020-05-23 01:48:26
  • Multiple Updates
2020-05-23 00:33:15
  • Multiple Updates
2017-08-29 09:23:45
  • Multiple Updates
2017-03-30 12:03:36
  • Multiple Updates
2017-03-16 12:01:30
  • Multiple Updates
2016-06-28 19:04:38
  • Multiple Updates
2016-04-26 21:40:43
  • Multiple Updates
2015-01-21 13:25:24
  • Multiple Updates
2014-06-14 13:32:38
  • Multiple Updates
2014-02-17 11:09:08
  • Multiple Updates
2013-10-11 13:23:39
  • Multiple Updates
2013-09-20 17:21:12
  • Multiple Updates
2013-05-10 22:36:08
  • Multiple Updates