8.1
CWE
125
Advisory Published
Updated

CVE-2019-11597

First published: Mon Apr 29 2019(Updated: )

ImageMagick is vulnerable to a denial of service, caused by a heap-based buffer over-read in the WritePNMImage function in coders/pnm.c. By persuading a victim to open a specially-crafted file, a remote attacker could exploit this vulnerability to cause a denial of service or possibly obtain sensitive information.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
IBM Data Risk Manager<=2.0.6
ImageMagick ImageMagick=7.0.8-43-q16
redhat/ImageMagick 6.9.10<43
43
redhat/ImageMagick 7.0.8<43
43
ubuntu/imagemagick<8:6.9.7.4+dfsg-16ubuntu6.7
8:6.9.7.4+dfsg-16ubuntu6.7
ubuntu/imagemagick<8:6.9.10.8+dfsg-1ubuntu2.2
8:6.9.10.8+dfsg-1ubuntu2.2
ubuntu/imagemagick<8:6.9.10.14+dfsg-7ubuntu2.2
8:6.9.10.14+dfsg-7ubuntu2.2
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu2
8:6.9.10.23+dfsg-2.1ubuntu2
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu2
8:6.9.10.23+dfsg-2.1ubuntu2
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu2
8:6.9.10.23+dfsg-2.1ubuntu2
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu2
8:6.9.10.23+dfsg-2.1ubuntu2
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu2
8:6.9.10.23+dfsg-2.1ubuntu2
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu2
8:6.9.10.23+dfsg-2.1ubuntu2
ubuntu/imagemagick<8:6.8.9.9-7ubuntu5.14
8:6.8.9.9-7ubuntu5.14
debian/imagemagick
8:6.9.10.23+dfsg-2.1+deb10u1
8:6.9.10.23+dfsg-2.1+deb10u7
8:6.9.11.60+dfsg-1.3+deb11u2
8:6.9.11.60+dfsg-1.3+deb11u3
8:6.9.11.60+dfsg-1.6
8:6.9.11.60+dfsg-1.6+deb12u1
8:6.9.12.98+dfsg1-5.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the CVE ID of this vulnerability?

    The CVE ID of this vulnerability is CVE-2019-11597.

  • What is the severity of CVE-2019-11597?

    The severity of CVE-2019-11597 is high with a CVSS score of 8.1.

  • Which software versions are affected by CVE-2019-11597?

    The affected software versions include ImageMagick 7.0.8-43 Q16.

  • How can I fix CVE-2019-11597?

    To fix CVE-2019-11597, update ImageMagick to version 8:6.9.7.4+dfsg-16ubuntu6.7 or later.

  • Where can I find more information about CVE-2019-11597?

    You can find more information about CVE-2019-11597 on the following references: [SecurityFocus](http://www.securityfocus.com/bid/108102), [GitHub](https://github.com/ImageMagick/ImageMagick/issues/1555), [Debian LTS](https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203