CVE Vulnerabilities

CVE-2019-15139

Out-of-bounds Read

Published: Aug 18, 2019 | Modified: Nov 07, 2023
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
5.5 MODERATE
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Ubuntu
LOW

The XWD image (X Window System window dumping file) parsing component in ImageMagick 7.0.8-41 Q16 allows attackers to cause a denial-of-service (application crash resulting from an out-of-bounds Read) in ReadXWDImage in coders/xwd.c by crafting a corrupted XWD image file, a different vulnerability than CVE-2019-11472.

Weakness

The product reads data past the end, or before the beginning, of the intended buffer.

Affected Software

Name Vendor Start Version End Version
Imagemagick Imagemagick 7.0.8-41-q16 (including) 7.0.8-41-q16 (including)
Red Hat Enterprise Linux 7 RedHat autotrace-0:0.31.1-38.el7 *
Red Hat Enterprise Linux 7 RedHat emacs-1:24.3-23.el7 *
Red Hat Enterprise Linux 7 RedHat ImageMagick-0:6.9.10.68-3.el7 *
Red Hat Enterprise Linux 7 RedHat inkscape-0:0.92.2-3.el7 *
Imagemagick Ubuntu bionic *
Imagemagick Ubuntu devel *
Imagemagick Ubuntu disco *
Imagemagick Ubuntu eoan *
Imagemagick Ubuntu esm-infra-legacy/trusty *
Imagemagick Ubuntu focal *
Imagemagick Ubuntu jammy *
Imagemagick Ubuntu kinetic *
Imagemagick Ubuntu lunar *
Imagemagick Ubuntu mantic *
Imagemagick Ubuntu noble *
Imagemagick Ubuntu trusty *
Imagemagick Ubuntu trusty/esm *
Imagemagick Ubuntu xenial *

Potential Mitigations

  • Assume all input is malicious. Use an “accept known good” input validation strategy, i.e., use a list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does.
  • When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, “boat” may be syntactically valid because it only contains alphanumeric characters, but it is not valid if the input is only expected to contain colors such as “red” or “blue.”
  • Do not rely exclusively on looking for malicious or malformed inputs. This is likely to miss at least one undesirable input, especially if the code’s environment changes. This can give attackers enough room to bypass the intended validation. However, denylists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.
  • To reduce the likelihood of introducing an out-of-bounds read, ensure that you validate and ensure correct calculations for any length argument, buffer size calculation, or offset. Be especially careful of relying on a sentinel (i.e. special character such as NUL) in untrusted inputs.

References