Executive Summary

Informations
Name CVE-2012-0247 First vendor Publication 2012-06-05
Vendor Cve Last vendor Modification 2020-07-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ImageMagick 6.7.5-7 and earlier allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via crafted offset and count values in the ResolutionUnit tag in the EXIF IFD0 of an image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0247

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 475
Application 1
Os 4
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2427-1 (imagemagick - several vulnerabilities)
File : nvt/deb_2427_1.nasl
2012-08-03 Name : Mandriva Update for imagemagick MDVSA-2012:077 (imagemagick)
File : nvt/gb_mandriva_MDVSA_2012_077.nasl
2012-08-03 Name : Mandriva Update for imagemagick MDVSA-2012:078 (imagemagick)
File : nvt/gb_mandriva_MDVSA_2012_078.nasl
2012-07-30 Name : CentOS Update for ImageMagick CESA-2012:0544 centos6
File : nvt/gb_CESA-2012_0544_ImageMagick_centos6.nasl
2012-07-30 Name : CentOS Update for ImageMagick CESA-2012:0545 centos5
File : nvt/gb_CESA-2012_0545_ImageMagick_centos5.nasl
2012-07-09 Name : RedHat Update for ImageMagick RHSA-2012:0544-01
File : nvt/gb_RHSA-2012_0544-01_ImageMagick.nasl
2012-05-08 Name : RedHat Update for ImageMagick RHSA-2012:0545-01
File : nvt/gb_RHSA-2012_0545-01_ImageMagick.nasl
2012-05-04 Name : Ubuntu Update for imagemagick USN-1435-1
File : nvt/gb_ubuntu_USN_1435_1.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-09 (ImageMagick)
File : nvt/glsa_201203_09.nasl

Snort® IPS/IDS

Date Description
2014-01-10 ImageMagick EXIF resolutionunit handling memory corruption attempt
RuleID : 25351 - Revision : 2 - Type : FILE-IMAGE
2014-01-10 ImageMagick EXIF resolutionunit handling memory corruption attempt
RuleID : 25350 - Revision : 2 - Type : FILE-IMAGE
2014-01-10 ImageMagick EXIF resolutionunit handling memory corruption attempt
RuleID : 25349 - Revision : 2 - Type : FILE-IMAGE
2014-01-10 ImageMagick EXIF resolutionunit handling memory corruption attempt
RuleID : 25348 - Revision : 9 - Type : FILE-IMAGE
2014-01-10 ImageMagick EXIF resolutionunit handling memory corruption attempt
RuleID : 25347 - Revision : 8 - Type : FILE-IMAGE
2014-01-10 ImageMagick EXIF resolutionunit handling memory corruption attempt
RuleID : 25346 - Revision : 9 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-310.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-09.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-76.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0545.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0544.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ImageMagick-120427.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-078.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120507_ImageMagick_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120507_ImageMagick_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-8104.nasl - Type : ACT_GATHER_INFO
2012-06-05 Name : The remote Windows host contains an application that is affected by multiple ...
File : imagemagick_6_7_5_1.nasl - Type : ACT_GATHER_INFO
2012-06-05 Name : The remote Windows host contains an application that is affected by multiple ...
File : imagemagick_6_7_5_8.nasl - Type : ACT_GATHER_INFO
2012-05-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-077.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0544.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0545.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0545.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0544.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1435-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2427.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-09.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=20286
DEBIAN http://www.debian.org/security/2012/dsa-2427
GENTOO http://www.gentoo.org/security/en/glsa/glsa-201203-09.xml
MISC http://www.cert.fi/en/reports/2012/vulnerability595210.html
OSVDB http://www.osvdb.org/79003
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0544.html
http://rhn.redhat.com/errata/RHSA-2012-0545.html
SECTRACK http://www.securitytracker.com/id?1027032
SECUNIA http://secunia.com/advisories/47926
http://secunia.com/advisories/48247
http://secunia.com/advisories/48259
http://secunia.com/advisories/49043
http://secunia.com/advisories/49063
http://secunia.com/advisories/49068
UBUNTU http://ubuntu.com/usn/usn-1435-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:21:00
  • Multiple Updates
2021-04-22 01:25:05
  • Multiple Updates
2020-08-01 00:22:44
  • Multiple Updates
2020-05-23 01:47:54
  • Multiple Updates
2020-05-23 00:32:38
  • Multiple Updates
2017-03-30 12:03:31
  • Multiple Updates
2017-03-16 12:01:25
  • Multiple Updates
2016-06-28 18:58:46
  • Multiple Updates
2016-04-26 21:24:52
  • Multiple Updates
2014-06-14 13:32:10
  • Multiple Updates
2014-05-20 13:23:11
  • Multiple Updates
2014-02-17 11:07:15
  • Multiple Updates
2014-01-19 21:28:24
  • Multiple Updates
2013-09-20 17:21:10
  • Multiple Updates
2013-05-10 22:32:03
  • Multiple Updates
2012-11-27 13:28:26
  • Multiple Updates