CVE-2019-10131

CVE Details

Release Date:2019-04-30

Description


An off-by-one read vulnerability was discovered in ImageMagick before version 7.0.7-28 in the formatIPTCfromBuffer function in coders/meta.c. A local attacker may use this flaw to read beyond the end of the buffer or to crash the program.

See more information about CVE-2019-10131 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.1 Base Metrics: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (ImageMagick)ELSA-2020-11802020-04-06
Oracle Linux version 7 (autotrace)ELSA-2020-11802020-04-06
Oracle Linux version 7 (emacs)ELSA-2020-11802020-04-06
Oracle Linux version 7 (inkscape)ELSA-2020-11802020-04-06



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete