Executive Summary

Informations
Name CVE-2013-4298 First vendor Publication 2013-09-10
Vendor Cve Last vendor Modification 2013-09-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ReadGIFImage function in coders/gif.c in ImageMagick before 6.7.8-8 allows remote attackers to cause a denial of service (memory corruption and application crash) via a crafted comment in a GIF image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4298

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18765
 
Oval ID: oval:org.mitre.oval:def:18765
Title: USN-1949-1 -- imagemagick vulnerability
Description: ImageMagick could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1949-1
CVE-2013-4298
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Product(s): imagemagick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20043
 
Oval ID: oval:org.mitre.oval:def:20043
Title: DSA-2750-1 imagemagick - buffer overflow
Description: Anton Kortunov reported a heap corruption in ImageMagick, a program collection and library for converting and manipulating image files. Crafted GIF files could cause ImageMagick to crash, potentially leading to arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-2750-1
CVE-2013-4298
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): imagemagick
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 482

Nessus® Vulnerability Scanner

Date Description
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-09.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote Windows host contains an application that is affected by a memory ...
File : imagemagick_6_7_8_8.nasl - Type : ACT_GATHER_INFO
2013-09-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1949-1.nasl - Type : ACT_GATHER_INFO
2013-09-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2750.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=721273
http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=23921
http://www.imagemagick.org/script/changelog.php
https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1218248
DEBIAN http://www.debian.org/security/2013/dsa-2750
SECUNIA http://secunia.com/advisories/54581
http://secunia.com/advisories/54671
UBUNTU http://www.ubuntu.com/usn/USN-1949-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:27:12
  • Multiple Updates
2021-04-22 01:32:55
  • Multiple Updates
2020-05-24 01:12:01
  • Multiple Updates
2020-05-23 00:37:57
  • Multiple Updates
2017-03-28 12:00:55
  • Multiple Updates
2017-03-08 12:00:58
  • Multiple Updates
2016-04-26 23:31:55
  • Multiple Updates
2014-05-20 13:23:16
  • Multiple Updates
2014-02-17 11:21:56
  • Multiple Updates
2013-09-18 13:20:29
  • Multiple Updates
2013-09-11 21:20:05
  • Multiple Updates
2013-09-11 00:20:06
  • First insertion