Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-10131

Published: 30 April 2019

An off-by-one read vulnerability was discovered in ImageMagick before version 7.0.7-28 in the formatIPTCfromBuffer function in coders/meta.c. A local attacker may use this flaw to read beyond the end of the buffer or to crash the program.

Priority

Low

Cvss 3 Severity Score

7.1

Score breakdown

Status

Package Release Status
imagemagick
Launchpad, Ubuntu, Debian
focal Not vulnerable

jammy Not vulnerable

bionic
Released (8:6.9.7.4+dfsg-16ubuntu6.7)
cosmic Not vulnerable
(8:6.9.10.8+dfsg-1ubuntu2)
disco Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

upstream
Released (8:6.9.10.2+dfsg-2)
xenial
Released (8:6.8.9.9-7ubuntu5.14)
mantic Not vulnerable

Patches:
upstream: https://github.com/ImageMagick/ImageMagick/commit/cb1214c124e1bd61f7dd551b94a794864861592e
upstream: https://github.com/ImageMagick/ImageMagick6/commit/7ccc28ee4c777d915f95919ac3bcf8adf93037a7

Severity score breakdown

Parameter Value
Base score 7.1
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H