Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-11474 First vendor Publication 2019-04-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

coders/xwd.c in GraphicsMagick 1.3.31 allows attackers to cause a denial of service (floating-point exception and application crash) by crafting an XWD image file, a different vulnerability than CVE-2019-11008 and CVE-2019-11009.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11474

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-682 Incorrect Calculation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 1
Os 3
Os 2
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/108055
DEBIAN https://www.debian.org/security/2020/dsa-4640
MISC http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/5402c5cbd8bd
http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/944dcbc457f8
http://www.graphicsmagick.org/Changelog.html
MLIST https://lists.debian.org/debian-lts-announce/2019/05/msg00027.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00055.html
UBUNTU https://usn.ubuntu.com/4207-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:40:10
  • Multiple Updates
2023-03-01 21:27:51
  • Multiple Updates
2021-05-04 13:21:43
  • Multiple Updates
2021-04-22 02:36:36
  • Multiple Updates
2020-09-03 01:24:56
  • Multiple Updates
2020-05-23 02:21:35
  • Multiple Updates
2019-07-01 01:03:30
  • Multiple Updates
2019-05-23 09:19:33
  • Multiple Updates
2019-05-20 17:19:28
  • Multiple Updates
2019-05-09 21:19:41
  • Multiple Updates
2019-04-26 05:18:55
  • Multiple Updates
2019-04-24 21:19:44
  • Multiple Updates
2019-04-24 17:19:04
  • Multiple Updates
2019-04-23 21:19:17
  • First insertion