Executive Summary

Informations
Name CVE-2012-3437 First vendor Publication 2012-08-07
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Magick_png_malloc function in coders/png.c in ImageMagick 6.7.8 and earlier does not use the proper variable type for the allocation size, which might allow remote attackers to cause a denial of service (crash) via a crafted PNG file that triggers incorrect memory allocation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3437

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17646
 
Oval ID: oval:org.mitre.oval:def:17646
Title: USN-1544-1 -- imagemagick vulnerability
Description: ImageMagick could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1544-1
CVE-2012-3437
Version: 5
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): imagemagick
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-10-09 Name : Mandriva Update for imagemagick MDVSA-2012:160 (imagemagick)
File : nvt/gb_mandriva_MDVSA_2012_160.nasl
2012-08-30 Name : Fedora Update for ImageMagick FEDORA-2012-11746
File : nvt/gb_fedora_2012_11746_ImageMagick_fc16.nasl
2012-08-30 Name : Fedora Update for ImageMagick FEDORA-2012-11762
File : nvt/gb_fedora_2012_11762_ImageMagick_fc17.nasl
2012-08-24 Name : Ubuntu Update for imagemagick USN-1544-1
File : nvt/gb_ubuntu_USN_1544_1.nasl

Nessus® Vulnerability Scanner

Date Description
2015-06-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-242.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-251.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-092.nasl - Type : ACT_GATHER_INFO
2012-10-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-160.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11746.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11762.nasl - Type : ACT_GATHER_INFO
2012-08-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1544-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/54714
CONFIRM https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0243
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:160
http://www.mandriva.com/security/advisories?name=MDVSA-2013:092
MISC https://bugzilla.redhat.com/show_bug.cgi?id=844101
SECTRACK http://www.securitytracker.com/id?1027321
SECUNIA http://secunia.com/advisories/50091
http://secunia.com/advisories/50398
SUSE http://lists.opensuse.org/opensuse-updates/2013-03/msg00101.html
UBUNTU http://www.ubuntu.com/usn/USN-1544-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/77260

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:21:06
  • Multiple Updates
2021-04-22 01:25:13
  • Multiple Updates
2020-05-23 00:34:10
  • Multiple Updates
2017-08-29 09:23:56
  • Multiple Updates
2016-04-26 22:04:42
  • Multiple Updates
2015-06-13 13:27:43
  • Multiple Updates
2014-06-14 13:33:12
  • Multiple Updates
2014-02-17 11:11:42
  • Multiple Updates
2014-02-12 13:22:23
  • Multiple Updates
2014-01-17 13:19:20
  • Multiple Updates
2013-06-05 13:19:37
  • Multiple Updates
2013-05-10 22:42:31
  • Multiple Updates
2013-04-05 13:18:47
  • Multiple Updates
2013-03-22 13:18:41
  • Multiple Updates