Lucene search

K
freebsdFreeBSD5140DC69-B65E-11E1-9425-001B21614864
HistoryMar 28, 2012 - 12:00 a.m.

ImageMagick -- multiple vulnerabilities

2012-03-2800:00:00
vuxml.freebsd.org
9

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.027 Low

EPSS

Percentile

90.3%

ImageMagick reports:

Three vulnerabilities have been identified in ImageMagick’s
handling of JPEG and TIFF files. With these vulnerabilities, it is
possible to cause a denial of service situation in the target
system.

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchimagemagick< 6.7.6.4UNKNOWN
FreeBSDanynoarchimagemagick-nox11< 6.7.6.4UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.027 Low

EPSS

Percentile

90.3%