Vulnerability CVE-2019-10131


Published: 2019-04-30

Description:
An off-by-one read vulnerability was discovered in ImageMagick before version 7.0.7-28 in the formatIPTCfromBuffer function in coders/meta.c. A local attacker may use this flaw to read beyond the end of the buffer or to crash the program.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.6/10
4.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
Partial
Affected software
Redhat -> Enterprise linux 
Imagemagick -> Imagemagick 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00051.html
http://www.securityfocus.com/bid/108117
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10131
https://github.com/ImageMagick/ImageMagick/commit/cb1214c124e1bd61f7dd551b94a794864861592e

Copyright 2024, cxsecurity.com

 

Back to Top