Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2012-0259

Publication date 29 March 2012

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.5 · Medium

Score breakdown

The GetEXIFProperty function in magick/property.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (crash) via a zero value in the component count of an EXIF XResolution tag in a JPEG file, which triggers an out-of-bounds read.

Status

Package Ubuntu Release Status
imagemagick 12.04 LTS precise
Fixed 8:6.6.9.7-5ubuntu3.1
11.10 oneiric
Fixed 8:6.6.0.4-3ubuntu1.1
11.04 natty
Fixed 7:6.6.2.6-1ubuntu4.1
10.10 maverick Ignored
10.04 LTS lucid
Fixed 7:6.5.7.8-1ubuntu1.2
8.04 LTS hardy Ignored

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
imagemagick

Severity score breakdown

Parameter Value
Base score 6.5 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-1435-1
    • ImageMagick vulnerabilities
    • 1 May 2012

Other references