Executive Summary

Informations
Name CVE-2014-8562 First vendor Publication 2017-04-11
Vendor Cve Last vendor Modification 2017-04-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

DCM decode in ImageMagick before 6.8.9-9 allows remote attackers to cause a denial of service (out-of-bounds read).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8562

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28447
 
Oval ID: oval:org.mitre.oval:def:28447
Title: SUSE-SU-2014:1631-1 -- Security update for Image Magick (moderate)
Description: ImageMagick has been updated to fix four security issues: * Crafted jpeg file could have lead to a Denial of Service (CVE-2014-8716). * Out-of-bounds memory access in resize code (CVE-2014-8354) * Out-of-bounds memory access in PCX parser (CVE-2014-8355). * Out-of-bounds memory error in DCM decode (CVE-2014-8562). Security Issues: * CVE-2014-8716 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8716> * CVE-2014-8355 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8355> * CVE-2014-8354 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8354> * CVE-2014-8562 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8562>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1631-1
CVE-2014-8716
CVE-2014-8355
CVE-2014-8354
CVE-2014-8562
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Image Magick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28591
 
Oval ID: oval:org.mitre.oval:def:28591
Title: SUSE-SU-2014:1595-1 -- Security update for ImageMagick (moderate)
Description: ImageMagick was updated to fix four security issues. These security issues were fixed: - Crafted JPEG file could lead to DOS (CVE-2014-8716). - Out-of-bounds memory access in PCX parser (CVE-2014-8355). - Out-of-bounds memory access in resize code (CVE-2014-8354). - Out-of-bounds memory error in DCM decode (CVE-2014-8562).
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1595-1
CVE-2014-8716
CVE-2014-8355
CVE-2014-8354
CVE-2014-8562
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 12
Product(s): ImageMagick
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 485

Nessus® Vulnerability Scanner

Date Description
2017-05-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-960.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3131-1.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-242.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-105.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ImageMagick-141118.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-226.nasl - Type : ACT_GATHER_INFO
2014-11-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-649.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote Windows host contains an application that is affected by multiple ...
File : imagemagick_6_8_9_9.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70837
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1159362
MISC https://int21.de/cve/CVE-2014-8562-ImageMagick-dcm-oob-heap-overflow.html
https://packetstormsecurity.com/files/128944/ImageMagick-Out-Of-Bounds-Read-H...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-05 01:16:19
  • Multiple Updates
2021-05-04 12:35:07
  • Multiple Updates
2021-04-22 01:42:31
  • Multiple Updates
2020-05-23 01:53:41
  • Multiple Updates
2020-05-23 00:42:45
  • Multiple Updates
2017-05-31 13:23:50
  • Multiple Updates
2017-04-17 17:26:50
  • Multiple Updates
2017-04-12 00:25:09
  • First insertion