Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2012-0259

Published: 29 March 2012

The GetEXIFProperty function in magick/property.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (crash) via a zero value in the component count of an EXIF XResolution tag in a JPEG file, which triggers an out-of-bounds read.

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
imagemagick
Launchpad, Ubuntu, Debian
hardy Ignored
(end of life)
lucid
Released (7:6.5.7.8-1ubuntu1.2)
maverick Ignored
(end of life)
natty
Released (7:6.6.2.6-1ubuntu4.1)
oneiric
Released (8:6.6.0.4-3ubuntu1.1)
precise
Released (8:6.6.9.7-5ubuntu3.1)
upstream Needs triage

Patches:
upstream: http://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=20629
upstream: http://trac.imagemagick.org/changeset/7249
upstream: http://trac.imagemagick.org/changeset/7255

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H