UBUNTU-CVE-2019-1010174

Source
https://ubuntu.com/security/CVE-2019-1010174
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2019/UBUNTU-CVE-2019-1010174.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2019-1010174
Related
Published
2019-07-25T14:15:00Z
Modified
2024-10-15T14:06:47Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
  • 9.8 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

CImg The CImg Library v.2.3.3 and earlier is affected by: command injection. The impact is: RCE. The component is: load_network() function. The attack vector is: Loading an image from a user-controllable url can lead to command injection, because no string sanitization is done on the url. The fixed version is: v.2.3.4.

References

Affected packages

Ubuntu:Pro:16.04:LTS / cimg

Package

Name
cimg
Purl
pkg:deb/ubuntu/cimg?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.6.4+dfsg-1build1
1.6.5+dfsg-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / gmic

Package

Name
gmic
Purl
pkg:deb/ubuntu/gmic?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.6.2.0-1build2
1.6.8-3

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / cimg

Package

Name
cimg
Purl
pkg:deb/ubuntu/cimg?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.7.9+dfsg-2
1.7.9+dfsg-2build1
1.7.9+dfsg-2ubuntu0.18.04.1
1.7.9+dfsg-2ubuntu0.18.04.2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / gmic

Package

Name
gmic
Purl
pkg:deb/ubuntu/gmic?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.7.9+zart-4build1
1.7.9+zart-4build2
1.7.9+zart-4build3

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / gmic

Package

Name
gmic
Purl
pkg:deb/ubuntu/gmic?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.4.5-1
2.4.5-1.1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / gmic

Package

Name
gmic
Purl
pkg:deb/ubuntu/gmic?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.9.4-4
2.9.4-4build1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}