FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

CVE-2012-0259

This CVE name corresponds to:

Entered Topic
2012-06-14 ImageMagick -- multiple vulnerabilities

The following information is adapted from the Common Vulnerabilities and Exposures (CVE) project. CVE and the CVE logo are trademarks of The MITRE Corporation. CVE content is Copyright 2005, The MITRE Corporation.

Details

Type Candidate
Name CVE-2012-0259
Phase Assigned(20111221)

Description

The GetEXIFProperty function in magick/property.c in ImageMagick before 6.7.6-3 allows remote attackers to cause a denial of service (crash) via a zero value in the component count of an EXIF XResolution tag in a JPEG file, which triggers an out-of-bounds read.

References

Source Reference
MISC http://www.cert.fi/en/reports/2012/vulnerability635606.html
MISC https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-0259
CONFIRM http://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=20629
DEBIAN DSA-2462
REDHAT RHSA-2012:0544
SUSE openSUSE-SU-2012:0692
UBUNTU USN-1435-1
BID 52898
OSVDB 81021
SECTRACK 1027032
SECUNIA 48679
SECUNIA 48974
SECUNIA 49043
SECUNIA 49063
SECUNIA 49317
SECUNIA 55035
XF imagemagick-jpegexif-dos(74657)