Search for vulnerabilities
Vulnerability details: VCID-438b-xn49-aaaf
Vulnerability ID VCID-438b-xn49-aaaf
Aliases CVE-2019-10131
Summary An off-by-one read vulnerability was discovered in ImageMagick before version 7.0.7-28 in the formatIPTCfromBuffer function in coders/meta.c. A local attacker may use this flaw to read beyond the end of the buffer or to crash the program.
Status Published
Exploitability 0.5
Weighted Severity 6.4
Risk 3.2
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-10131.html
rhas Moderate https://access.redhat.com/errata/RHSA-2020:1180
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-10131.json
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00078 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
epss 0.00418 https://api.first.org/data/v1/epss?cve=CVE-2019-10131
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1704762
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10131
cvssv3 5.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 3.6 https://nvd.nist.gov/vuln/detail/CVE-2019-10131
cvssv3 7.1 https://nvd.nist.gov/vuln/detail/CVE-2019-10131
cvssv3.1 7.1 https://nvd.nist.gov/vuln/detail/CVE-2019-10131
generic_textual Medium https://ubuntu.com/security/notices/USN-4034-1
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00001.html
http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-10131.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-10131.json
https://api.first.org/data/v1/epss?cve=CVE-2019-10131
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10131
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/ImageMagick/ImageMagick/commit/cb1214c124e1bd61f7dd551b94a794864861592e
https://lists.debian.org/debian-lts-announce/2020/08/msg00030.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
http://www.securityfocus.com/bid/108117
1704762 https://bugzilla.redhat.com/show_bug.cgi?id=1704762
cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
CVE-2019-10131 https://nvd.nist.gov/vuln/detail/CVE-2019-10131
RHSA-2020:1180 https://access.redhat.com/errata/RHSA-2020:1180
USN-6985-1 https://usn.ubuntu.com/6985-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-10131.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:L/Au:N/C:P/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2019-10131
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2019-10131
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2019-10131
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.05128
EPSS Score 0.00042
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.