Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-11505 First vendor Publication 2019-04-24
Vendor Cve Last vendor Modification 2023-03-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In GraphicsMagick from version 1.3.8 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WritePDBImage of coders/pdb.c, which allows an attacker to cause a denial of service or possibly have unspecified other impact via a crafted image file. This is related to MagickBitStreamMSBWrite in magick/bit_stream.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11505

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 50
Application 1
Os 1
Os 3
Os 3

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/108063
DEBIAN https://www.debian.org/security/2020/dsa-4640
MISC http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/85f5bdcd246a
https://sourceforge.net/p/graphicsmagick/bugs/605/
MLIST https://lists.debian.org/debian-lts-announce/2019/05/msg00027.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00001.html
UBUNTU https://usn.ubuntu.com/4207-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-03-01 21:27:50
  • Multiple Updates
2021-05-04 13:21:41
  • Multiple Updates
2021-04-22 02:36:38
  • Multiple Updates
2020-09-03 01:24:58
  • Multiple Updates
2020-05-23 02:21:38
  • Multiple Updates
2019-07-02 15:40:00
  • Multiple Updates
2019-06-25 12:10:28
  • Multiple Updates
2019-05-23 09:19:33
  • Multiple Updates
2019-05-20 17:19:28
  • Multiple Updates
2019-05-09 21:19:42
  • Multiple Updates
2019-04-28 05:18:54
  • Multiple Updates
2019-04-25 17:19:08
  • Multiple Updates
2019-04-25 05:19:29
  • First insertion