Executive Summary

Informations
Name CVE-2012-3438 First vendor Publication 2012-08-07
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Magick_png_malloc function in coders/png.c in GraphicsMagick 6.7.8-6 does not use the proper variable type for the allocation size, which might allow remote attackers to cause a denial of service (crash) via a crafted PNG file that triggers incorrect memory allocation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3438

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25925
 
Oval ID: oval:org.mitre.oval:def:25925
Title: SUSE-SU-2013:0756-1 -- Security update for ImageMagick
Description: ImageMagick has been updated to fix an integer overflow (CVE-2012-3438).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0756-1
CVE-2012-3438
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 10
Product(s): ImageMagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25972
 
Oval ID: oval:org.mitre.oval:def:25972
Title: SUSE-SU-2013:0757-1 -- Security update for ImageMagick
Description: ImageMagick has been updated to fix an integer overflow (CVE-2012-3438). Also a slowness in "convert" when resizing JPEG images has been addressed (bnc#754481).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0757-1
CVE-2012-3438
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): ImageMagick
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-10-16 Name : Mandriva Update for graphicsmagick MDVSA-2012:165 (graphicsmagick)
File : nvt/gb_mandriva_MDVSA_2012_165.nasl
2012-09-26 Name : FreeBSD Ports: ImageMagick, ImageMagick-nox11
File : nvt/freebsd_ImageMagick8.nasl
2012-09-11 Name : Fedora Update for GraphicsMagick FEDORA-2012-12352
File : nvt/gb_fedora_2012_12352_GraphicsMagick_fc17.nasl
2012-09-11 Name : Fedora Update for GraphicsMagick FEDORA-2012-12366
File : nvt/gb_fedora_2012_12366_GraphicsMagick_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0756-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-252.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ImageMagick-130320.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-8512.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-165.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_98690c45036111e2a391000c29033c32.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12333.nasl - Type : ACT_GATHER_INFO
2012-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12352.nasl - Type : ACT_GATHER_INFO
2012-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12366.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/54716
CONFIRM http://graphicsmagick.hg.sourceforge.net/hgweb/graphicsmagick/graphicsmagick/...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:165
MISC https://bugzilla.redhat.com/show_bug.cgi?id=844105
SECUNIA http://secunia.com/advisories/50090
SUSE http://lists.opensuse.org/opensuse-updates/2013-03/msg00102.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/77259

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:21:06
  • Multiple Updates
2021-04-22 01:25:13
  • Multiple Updates
2020-05-23 00:34:10
  • Multiple Updates
2017-08-29 09:23:56
  • Multiple Updates
2016-04-26 22:04:43
  • Multiple Updates
2015-05-21 13:29:32
  • Multiple Updates
2014-06-14 13:33:12
  • Multiple Updates
2014-02-17 11:11:42
  • Multiple Updates
2013-06-05 13:19:38
  • Multiple Updates
2013-05-10 22:42:32
  • Multiple Updates
2013-04-05 13:18:47
  • Multiple Updates