Lucene search

K
ubuntucveUbuntu.comUB:CVE-2012-0248
HistoryFeb 13, 2012 - 12:00 a.m.

CVE-2012-0248

2012-02-1300:00:00
ubuntu.com
ubuntu.com
9

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.011 Low

EPSS

Percentile

84.3%

ImageMagick 6.7.5-7 and earlier allows remote attackers to cause a denial
of service (infinite loop and hang) via a crafted image whose IFD contains
IOP tags that all reference the beginning of the IDF.

Notes

Author Note
jdstrand r6998 is the fix for CVE-2012-1186 which was assigned as an incomplete fix for this issue (see oss-sec for more information).
mdeslaur see fixes in CVE-2012-0247
OSVersionArchitecturePackageVersionFilename
ubuntu10.04noarchimagemagick< 7:6.5.7.8-1ubuntu1.2UNKNOWN
ubuntu11.04noarchimagemagick< 7:6.6.2.6-1ubuntu4.1UNKNOWN
ubuntu11.10noarchimagemagick< 8:6.6.0.4-3ubuntu1.1UNKNOWN
ubuntu12.04noarchimagemagick< 8:6.6.9.7-5ubuntu3.1UNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.011 Low

EPSS

Percentile

84.3%