CVE-2019-19948

In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in the function WriteSGIImage of coders/sgi.c.
Configurations

Configuration 1 (hide)

cpe:2.3:a:imagemagick:imagemagick:7.0.8-43:q16:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

31 Oct 2022, 14:50

Type Values Removed Values Added
References (DEBIAN) https://www.debian.org/security/2020/dsa-4715 - (DEBIAN) https://www.debian.org/security/2020/dsa-4715 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4549-1/ - (UBUNTU) https://usn.ubuntu.com/4549-1/ - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00006.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00006.html - Mailing List, Third Party Advisory
References (MISC) https://github.com/ImageMagick/ImageMagick/issues/1562 - Patch, Third Party Advisory (MISC) https://github.com/ImageMagick/ImageMagick/issues/1562 - Issue Tracking, Patch, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2020/dsa-4712 - (DEBIAN) https://www.debian.org/security/2020/dsa-4712 - Third Party Advisory
First Time Canonical ubuntu Linux
Canonical
Debian debian Linux
Opensuse leap
Debian
Opensuse
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

Information

Published : 2019-12-24 01:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19948

Mitre link : CVE-2019-19948

CVE.ORG link : CVE-2019-19948


JSON object : View

Products Affected

opensuse

  • leap

debian

  • debian_linux

imagemagick

  • imagemagick

canonical

  • ubuntu_linux
CWE
CWE-787

Out-of-bounds Write