Executive Summary

Informations
Name CVE-2021-3962 First vendor Publication 2021-11-19
Vendor Cve Last vendor Modification 2021-11-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in ImageMagick where it did not properly sanitize certain input before using it to invoke convert processes. This flaw allows an attacker to create a specially crafted image that leads to a use-after-free vulnerability when processed by ImageMagick. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3962

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://bugzilla.redhat.com/show_bug.cgi?id=2023196
https://github.com/ImageMagick/ImageMagick/commit/82775af03bbb10a0a1d0e15c015...
https://github.com/ImageMagick/ImageMagick/issues/4446

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2021-11-29 05:22:57
  • Multiple Updates
2021-11-24 00:22:56
  • Multiple Updates
2021-11-23 21:22:59
  • Multiple Updates
2021-11-19 21:22:54
  • First insertion