Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-13295

Publication date 5 July 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.8 · High

Score breakdown

ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a width of zero is mishandled.

Status

Package Ubuntu Release Status
imagemagick 24.04 LTS noble
Fixed 8:6.9.10.23+dfsg-2.1ubuntu9
23.10 mantic
Fixed 8:6.9.10.23+dfsg-2.1ubuntu9
23.04 lunar
Fixed 8:6.9.10.23+dfsg-2.1ubuntu9
22.10 kinetic
Fixed 8:6.9.10.23+dfsg-2.1ubuntu9
22.04 LTS jammy
Fixed 8:6.9.10.23+dfsg-2.1ubuntu9
20.04 LTS focal
Fixed 8:6.9.10.23+dfsg-2.1ubuntu9
19.10 eoan
Fixed 8:6.9.10.23+dfsg-2.1ubuntu3.1
19.04 disco
Fixed 8:6.9.10.14+dfsg-7ubuntu2.3
18.10 cosmic Ignored
18.04 LTS bionic
Fixed 8:6.9.7.4+dfsg-16ubuntu6.8
16.04 LTS xenial
Fixed 8:6.8.9.9-7ubuntu5.15
14.04 LTS trusty
Vulnerable

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
imagemagick

Severity score breakdown

Parameter Value
Base score 8.8 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-4192-1
    • ImageMagick vulnerabilities
    • 14 November 2019

Other references