CVE-2019-10131

An off-by-one read vulnerability was discovered in ImageMagick before version 7.0.7-28 in the formatIPTCfromBuffer function in coders/meta.c. A local attacker may use this flaw to read beyond the end of the buffer or to crash the program.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*
cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

History

28 Oct 2021, 12:20

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/108117 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/108117 - Broken Link
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00001.html - Broken Link (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00001.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00051.html - Broken Link (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00051.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
CWE CWE-119 CWE-193

28 Apr 2021, 19:05

Type Values Removed Values Added
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00001.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00001.html - Broken Link
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/08/msg00030.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/08/msg00030.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4034-1/ - (UBUNTU) https://usn.ubuntu.com/4034-1/ - Third Party Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10131 - Exploit, Issue Tracking, Third Party Advisory (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10131 - Issue Tracking, Patch, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00051.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00051.html - Broken Link
CPE cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

Information

Published : 2019-04-30 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10131

Mitre link : CVE-2019-10131

CVE.ORG link : CVE-2019-10131


JSON object : View

Products Affected

redhat

  • enterprise_linux

opensuse

  • leap

imagemagick

  • imagemagick

debian

  • debian_linux

canonical

  • ubuntu_linux
CWE
CWE-193

Off-by-one Error