Vulnerability Details : CVE-2012-0259
The GetEXIFProperty function in magick/property.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (crash) via a zero value in the component count of an EXIF XResolution tag in a JPEG file, which triggers an out-of-bounds read.
Vulnerability category: Denial of service
Products affected by CVE-2012-0259
- cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
- cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
- cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
Threat overview for CVE-2012-0259
Top countries where our scanners detected CVE-2012-0259
Top open port discovered on systems with this issue
8200
IPs affected by CVE-2012-0259 2,320
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2012-0259!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2012-0259
1.43%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 79 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2012-0259
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2012-0259
-
The product reads data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2012-0259
-
http://www.debian.org/security/2012/dsa-2462
Debian -- Security Information -- DSA-2462-2 imagemagickThird Party Advisory
-
http://secunia.com/advisories/48974
Sign inBroken Link
-
http://www.cert.fi/en/reports/2012/vulnerability635606.html
Etusivu | KyberturvallisuuskeskusBroken Link
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-0259
807993 – (CVE-2012-0259) CVE-2012-0259 ImageMagick: Out-of heap-based buffer read by processing crafted JPEG EXIF header tag valueIssue Tracking;Patch;Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2012-0544.html
RHSA-2012:0544 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://secunia.com/advisories/49317
Sign inBroken Link
-
http://secunia.com/advisories/48679
Sign inBroken Link
-
http://secunia.com/advisories/49063
Sign inBroken Link
-
http://secunia.com/advisories/49043
Sign inBroken Link
-
http://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=20629
ImageMagick Vulnerabilities - ImageMagickIssue Tracking;Patch;Vendor Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/74657
ImageMagick JPEG EXIF denial of service CVE-2012-0259 Vulnerability ReportThird Party Advisory;VDB Entry
-
http://ubuntu.com/usn/usn-1435-1
USN-1435-1: ImageMagick vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://secunia.com/advisories/55035
Sign inBroken Link
-
http://www.osvdb.org/81021
404 Not FoundBroken Link
-
http://www.securityfocus.com/bid/52898
ImageMagick Multiple Denial of Service VulnerabilitiesThird Party Advisory;VDB Entry
-
http://lists.opensuse.org/opensuse-updates/2012-06/msg00001.html
openSUSE-SU-2012:0692-1: moderate: update for ImageMagickMailing List;Third Party Advisory
-
http://www.securitytracker.com/id?1027032
ImageMagick Bugs Let Remote Users Execute Arbitrary Code and Deny Service - SecurityTrackerThird Party Advisory;VDB Entry
Jump to