Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-12974

Published: 26 June 2019

A NULL pointer dereference in the function ReadPANGOImage in coders/pango.c and the function ReadVIDImage in coders/vid.c in ImageMagick 7.0.8-34 allows remote attackers to cause a denial of service via a crafted image.

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
imagemagick
Launchpad, Ubuntu, Debian
bionic
Released (8:6.9.7.4+dfsg-16ubuntu6.8)
cosmic Ignored
(end of life)
disco
Released (8:6.9.10.14+dfsg-7ubuntu2.3)
eoan
Released (8:6.9.10.23+dfsg-2.1ubuntu3.1)
upstream Needs triage

xenial
Released (8:6.8.9.9-7ubuntu5.15)
focal
Released (8:6.9.10.23+dfsg-2.1ubuntu9)
jammy
Released (8:6.9.10.23+dfsg-2.1ubuntu9)
kinetic
Released (8:6.9.10.23+dfsg-2.1ubuntu9)
lunar
Released (8:6.9.10.23+dfsg-2.1ubuntu9)
trusty Needed

mantic
Released (8:6.9.10.23+dfsg-2.1ubuntu9)
Patches:
upstream: https://github.com/ImageMagick/ImageMagick6/commit/b4391bdd60df0a77e97a6ef1674f2ffef0e19e24

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H