CWE
119 787
Advisory Published
Updated

CVE-2019-11005: Buffer Overflow

First published: Mon Apr 08 2019(Updated: )

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a stack-based buffer overflow in the function SVGStartElement of coders/svg.c, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a quoted font family value.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Graphicsmagick Graphicsmagick<=1.3.31
openSUSE Leap=15.0
openSUSE Leap=42.3
ubuntu/graphicsmagick<1.3.28-2ubuntu0.1
1.3.28-2ubuntu0.1
debian/graphicsmagick
1.4+really1.3.35-1~deb10u2
1.4+really1.3.35-1~deb10u3
1.4+really1.3.36+hg16481-2+deb11u1
1.4+really1.3.40-4
1.4+really1.3.42-1
1.4+really1.3.43-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2019-11005?

    CVE-2019-11005 is a vulnerability in GraphicsMagick 1.4 snapshot-20190322 Q8 that allows remote attackers to cause a denial of service or possibly have other unspecified impacts via a quoted font family value.

  • How severe is CVE-2019-11005?

    CVE-2019-11005 has a severity rating of 9.8 which is considered critical.

  • Which software versions are affected by CVE-2019-11005?

    GraphicsMagick 1.3.28-2ubuntu0.1, GraphicsMagick 1.4+really1.3.35-1~deb10u2, GraphicsMagick 1.4+really1.3.35-1~deb10u3, GraphicsMagick 1.4+really1.3.36+hg16481-2+deb11u1, GraphicsMagick 1.4+really1.3.40-4, GraphicsMagick 1.4+really1.3.42-1, Graphicsmagick Graphicsmagick 1.3.31, openSUSE Leap 15.0, and openSUSE Leap 42.3 are affected by CVE-2019-11005.

  • How do I fix CVE-2019-11005 in GraphicsMagick?

    To fix CVE-2019-11005 in GraphicsMagick, update to the following versions or later: GraphicsMagick 1.3.28-2ubuntu0.1, GraphicsMagick 1.4+really1.3.35-1~deb10u2, GraphicsMagick 1.4+really1.3.35-1~deb10u3, GraphicsMagick 1.4+really1.3.36+hg16481-2+deb11u1, GraphicsMagick 1.4+really1.3.40-4, or GraphicsMagick 1.4+really1.3.42-1.

  • Where can I find more information about CVE-2019-11005?

    You can find more information about CVE-2019-11005 at the following references: [http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/b6fb77d7d54d](link), [http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00093.html](link), [http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00107.html](link).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203