8.8
HIGH
CVE-2019-13135
ImageMagick Uninitialized Value Vulnerability
Description

ImageMagick before 7.0.8-50 has a "use of uninitialized value" vulnerability in the function ReadCUTImage in coders/cut.c.

INFO

Published Date :

July 1, 2019, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-13135 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 F5 big-ip_application_acceleration_manager
2 F5 big-ip_webaccelerator
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Imagemagick imagemagick

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-13135 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-13135 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://support.f5.com/csp/article/K20336394?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Removed Reference MITRE https://support.f5.com/csp/article/K20336394?utm_source=f5support&utm_medium=RSS
  • Modified Analysis by [email protected]

    Apr. 28, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html Broken Link
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/issues/1599 Third Party Advisory https://github.com/ImageMagick/ImageMagick/issues/1599 Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/08/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/08/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K20336394 No Types Assigned https://support.f5.com/csp/article/K20336394 Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K20336394?utm_source=f5support&utm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K20336394?utm_source=f5support&utm_medium=RSS Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4192-1/ No Types Assigned https://usn.ubuntu.com/4192-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4712 No Types Assigned https://www.debian.org/security/2020/dsa-4712 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.8-50 OR *cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:* versions up to (excluding) 6.9.10-50 *cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:* versions from (including) 7.0.0-0 up to (excluding) 7.0.8-50
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.2 up to (excluding) 11.6.5.2 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.2 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.1.2.5 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.1.3 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 15.1.0 up to (excluding) 15.1.0.2 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 11.5.2 up to (excluding) 11.6.5.2 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (excluding) 12.1.5.2 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 13.1.0 up to (excluding) 13.1.3.4 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.1.2.5 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.0.1.3 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 15.1.0 up to (excluding) 15.1.0.2
  • CVE Modified by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html [No Types Assigned]
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-908
  • CVE Modified by [email protected]

    Jul. 01, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4712 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4192-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K20336394?utm_source=f5support&utm_medium=RSS [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K20336394 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 21, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/08/msg00021.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 02, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/commit/cdb383749ef7b68a38891440af8cc23e0115306d No Types Assigned https://github.com/ImageMagick/ImageMagick/commit/cdb383749ef7b68a38891440af8cc23e0115306d Patch, Third Party Advisory
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/issues/1599 No Types Assigned https://github.com/ImageMagick/ImageMagick/issues/1599 Third Party Advisory
    Changed Reference Type https://github.com/ImageMagick/ImageMagick6/commit/1e59b29e520d2beab73e8c78aacd5f1c0d76196d No Types Assigned https://github.com/ImageMagick/ImageMagick6/commit/1e59b29e520d2beab73e8c78aacd5f1c0d76196d Patch, Third Party Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.8-50
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-13135 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-13135 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.82 }} 0.17%

score

0.82193

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability