8.8
CWE
119 787
Advisory Published
Updated

CVE-2019-13300: Buffer Overflow

First published: Fri Jul 05 2019(Updated: )

ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling columns.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
ImageMagick ImageMagick=7.0.8-50-q16
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=19.04
Canonical Ubuntu Linux=19.10
openSUSE Leap=15.0
openSUSE Leap=15.1
IBM Data Risk Manager<=2.0.6
redhat/ImageMagick 6.9.10<50
50
redhat/ImageMagick 7.0.8<50
50
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu9
8:6.9.10.23+dfsg-2.1ubuntu9
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu9
8:6.9.10.23+dfsg-2.1ubuntu9
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu9
8:6.9.10.23+dfsg-2.1ubuntu9
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu9
8:6.9.10.23+dfsg-2.1ubuntu9
ubuntu/imagemagick<8:6.9.7.4+dfsg-16ubuntu6.8
8:6.9.7.4+dfsg-16ubuntu6.8
ubuntu/imagemagick<8:6.9.10.14+dfsg-7ubuntu2.3
8:6.9.10.14+dfsg-7ubuntu2.3
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu3.1
8:6.9.10.23+dfsg-2.1ubuntu3.1
ubuntu/imagemagick<8:6.8.9.9-7ubuntu5.15
8:6.8.9.9-7ubuntu5.15
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu9
8:6.9.10.23+dfsg-2.1ubuntu9
debian/imagemagick
8:6.9.10.23+dfsg-2.1+deb10u1
8:6.9.10.23+dfsg-2.1+deb10u7
8:6.9.11.60+dfsg-1.3+deb11u2
8:6.9.11.60+dfsg-1.3+deb11u3
8:6.9.11.60+dfsg-1.6
8:6.9.11.60+dfsg-1.6+deb12u1
8:6.9.12.98+dfsg1-5
8:6.9.12.98+dfsg1-5.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2019-13300?

    CVE-2019-13300 is a vulnerability in ImageMagick 7.0.8-50 Q16 that allows a local attacker to execute arbitrary code or crash the application.

  • What is the severity of CVE-2019-13300?

    The severity of CVE-2019-13300 is high with a CVSS score of 8.8.

  • Which software is affected by CVE-2019-13300?

    ImageMagick 7.0.8-50 Q16, Debian Linux 9.0 and 10.0, Canonical Ubuntu Linux 16.04, 18.04, 19.04, 19.10, openSUSE Leap 15.0 and 15.1.

  • How can I fix CVE-2019-13300 in Ubuntu?

    You can fix CVE-2019-13300 in Ubuntu by updating the 'imagemagick' package to version 8:6.9.10.23+dfsg-2.1ubuntu9 or later.

  • Where can I find more information about CVE-2019-13300?

    You can find more information about CVE-2019-13300 on the CVE Mitre website, Ubuntu Security Notices, and NVD.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203