Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-13391
HistoryJul 07, 2019 - 12:00 a.m.

CVE-2019-13391

2019-07-0700:00:00
ubuntu.com
ubuntu.com
10

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.2%

In ImageMagick 7.0.8-50 Q16, ComplexImages in MagickCore/fourier.c has a
heap-based buffer over-read because of incorrect calls to
GetCacheViewVirtualPixels.

Bugs

Notes

Author Note
emitorino “Patch is insufficient, and most likely broken. It is partly reverted by the CVE-2019-13308 patch, which seems to be the actual patch for this issue”
mdeslaur below is the CVE-2019-13308 commits.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchimagemagick< 8:6.9.7.4+dfsg-16ubuntu6.8UNKNOWN
ubuntu19.04noarchimagemagick< 8:6.9.10.14+dfsg-7ubuntu2.3UNKNOWN
ubuntu19.10noarchimagemagick< 8:6.9.10.23+dfsg-2.1ubuntu3.1UNKNOWN
ubuntu20.04noarchimagemagick< 8:6.9.10.23+dfsg-2.1ubuntu9UNKNOWN
ubuntu22.04noarchimagemagick< 8:6.9.10.23+dfsg-2.1ubuntu9UNKNOWN
ubuntu22.10noarchimagemagick< 8:6.9.10.23+dfsg-2.1ubuntu9UNKNOWN
ubuntu23.04noarchimagemagick< 8:6.9.10.23+dfsg-2.1ubuntu9UNKNOWN
ubuntu23.10noarchimagemagick< 8:6.9.10.23+dfsg-2.1ubuntu9UNKNOWN
ubuntu14.04noarchimagemagick< anyUNKNOWN
ubuntu16.04noarchimagemagick< 8:6.8.9.9-7ubuntu5.15UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.2%