Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2019-19949: heap-buffer-overflow in WritePNGImage of png.c · Issue #1561 · ImageMagick/ImageMagick

In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WritePNGImage of coders/png.c, related to Magick_png_write_raw_profile and LocaleNCompare.

CVE

Hi, It appears that MITRE is reporting 7.0.8-43 as vulnerable in their CVE :
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19949

where 7.0.8-43 is the fixed version you are reporting.
Is it a mistake from their end?
Thanks. :)

For ImageMagick7
These versions bellow all be affected
7.0.7-23
7.0.7-24
7.0.7-25
7.0.7-26
7.0.7-27
7.0.7-28
7.0.7-29
7.0.7-30
7.0.7-31
7.0.7-32
7.0.7-33
7.0.7-34
7.0.7-35
7.0.7-36
7.0.7-37
7.0.7-38
7.0.7-39
7.0.8-0
7.0.8-1
7.0.8-2
7.0.8-3
7.0.8-4
7.0.8-5
7.0.8-6
7.0.8-7
7.0.8-8
7.0.8-9
7.0.8-10
7.0.8-11
7.0.8-12
7.0.8-13
7.0.8-14
7.0.8-15
7.0.8-16
7.0.8-17
7.0.8-18
7.0.8-19
7.0.8-20
7.0.8-21
7.0.8-22
7.0.8-23
7.0.8-24
7.0.8-25
7.0.8-26
7.0.8-27
7.0.8-28
7.0.8-29
7.0.8-30
7.0.8-31
7.0.8-32
7.0.8-33
7.0.8-34
7.0.8-35
7.0.8-36
7.0.8-37
7.0.8-38
7.0.8-39
7.0.8-40
7.0.8-41
7.0.8-42
and fixed in release version 7.0.8-43

For ImageMagick6
These versions bellow all be affected
6.9.9-33
6.9.9-34
6.9.9-35
6.9.9-36
6.9.9-37
6.9.9-38
6.9.9-39
6.9.9-40
6.9.9-41
6.9.9-42
6.9.9-43
6.9.9-44
6.9.9-45
6.9.9-46
6.9.9-47
6.9.9-48
6.9.9-49
6.9.9-50
6.9.9-51
6.9.10-0
6.9.10-1
6.9.10-2
6.9.10-3
6.9.10-4
6.9.10-5
6.9.10-6
6.9.10-7
6.9.10-8
6.9.10-9
6.9.10-10
6.9.10-11
6.9.10-12
6.9.10-13
6.9.10-14
6.9.10-15
6.9.10-16
6.9.10-17
6.9.10-18
6.9.10-19
6.9.10-20
6.9.10-21
6.9.10-22
6.9.10-23
6.9.10-24
6.9.10-25
6.9.10-26
6.9.10-27
6.9.10-28
6.9.10-29
6.9.10-30
6.9.10-31
6.9.10-32
6.9.10-33
6.9.10-34
6.9.10-35
6.9.10-36
6.9.10-37
6.9.10-38
6.9.10-39
6.9.10-40
6.9.10-41
6.9.10-42
and fixed in release version 6.9.10-43

Related news

Ubuntu Security Notice USN-7053-1

Ubuntu Security Notice 7053-1 - It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or potentially leak sensitive information. These vulnerabilities included heap and stack-based buffer overflows, memory leaks, and improper handling of uninitialized values.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907