8.8
CWE
908
Advisory Published
Updated

CVE-2019-13135

First published: Mon Jul 01 2019(Updated: )

ImageMagick before 7.0.8-50 has a "use of uninitialized value" vulnerability in the function ReadCUTImage in coders/cut.c.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
IBM Data Risk Manager<=2.0.6
ImageMagick ImageMagick<6.9.10-50
ImageMagick ImageMagick>=7.0.0-0<7.0.8-50
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=19.04
Canonical Ubuntu Linux=19.10
F5 Big-ip Application Acceleration Manager>=11.5.2<11.6.5.2
F5 Big-ip Application Acceleration Manager>=12.1.0<12.1.5.2
F5 Big-ip Application Acceleration Manager>=13.1.0<13.1.3.4
F5 Big-ip Application Acceleration Manager>=14.0.0<14.1.2.5
F5 Big-ip Application Acceleration Manager>=15.0.0<15.0.1.3
F5 Big-ip Application Acceleration Manager>=15.1.0<15.1.0.2
F5 Big-ip Webaccelerator>=11.5.2<11.6.5.2
F5 Big-ip Webaccelerator>=12.1.0<12.1.5.2
F5 Big-ip Webaccelerator>=13.1.0<13.1.3.4
F5 Big-ip Webaccelerator>=14.0.0<14.1.2.5
F5 Big-ip Webaccelerator>=15.0.0<15.0.1.3
F5 Big-ip Webaccelerator>=15.1.0<15.1.0.2
redhat/ImageMagick 6.9.10<50
50
redhat/ImageMagick 7.0.8<50
50
ubuntu/imagemagick<8:6.9.7.4+dfsg-16ubuntu6.8
8:6.9.7.4+dfsg-16ubuntu6.8
ubuntu/imagemagick<8:6.9.10.14+dfsg-7ubuntu2.3
8:6.9.10.14+dfsg-7ubuntu2.3
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu3.1
8:6.9.10.23+dfsg-2.1ubuntu3.1
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu9
8:6.9.10.23+dfsg-2.1ubuntu9
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu9
8:6.9.10.23+dfsg-2.1ubuntu9
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu9
8:6.9.10.23+dfsg-2.1ubuntu9
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu9
8:6.9.10.23+dfsg-2.1ubuntu9
ubuntu/imagemagick<8:6.8.9.9-7ubuntu5.15
8:6.8.9.9-7ubuntu5.15
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu9
8:6.9.10.23+dfsg-2.1ubuntu9
debian/imagemagick
8:6.9.10.23+dfsg-2.1+deb10u1
8:6.9.10.23+dfsg-2.1+deb10u7
8:6.9.11.60+dfsg-1.3+deb11u2
8:6.9.11.60+dfsg-1.3+deb11u3
8:6.9.11.60+dfsg-1.6
8:6.9.11.60+dfsg-1.6+deb12u1
8:6.9.12.98+dfsg1-5
8:6.9.12.98+dfsg1-5.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2019-13135?

    CVE-2019-13135 is a vulnerability in ImageMagick that allows a remote attacker to cause a denial of service.

  • How can the CVE-2019-13135 vulnerability be exploited?

    The CVE-2019-13135 vulnerability can be exploited by persuading a victim to open a specially crafted file.

  • How severe is CVE-2019-13135?

    CVE-2019-13135 has a severity rating of 8.8 (high).

  • Is there a patch available for CVE-2019-13135?

    Yes, a patch is available for CVE-2019-13135. Please refer to the vendor's website for the patch.

  • Which software versions are affected by CVE-2019-13135?

    ImageMagick versions before 7.0.8-50 and 6.9.10-50 are affected by CVE-2019-13135.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203