Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-12979

Published: 26 June 2019

ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the SyncImageSettings function in MagickCore/image.c. This is related to AcquireImage in magick/image.c.

Priority

Low

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
imagemagick
Launchpad, Ubuntu, Debian
trusty Needed

bionic
Released (8:6.9.7.4+dfsg-16ubuntu6.8)
cosmic Ignored
(end of life)
disco
Released (8:6.9.10.14+dfsg-7ubuntu2.3)
eoan
Released (8:6.9.10.23+dfsg-2.1ubuntu3.1)
focal
Released (8:6.9.10.23+dfsg-2.1ubuntu9)
jammy
Released (8:6.9.10.23+dfsg-2.1ubuntu9)
kinetic
Released (8:6.9.10.23+dfsg-2.1ubuntu9)
lunar
Released (8:6.9.10.23+dfsg-2.1ubuntu9)
upstream Needs triage

xenial
Released (8:6.8.9.9-7ubuntu5.15)
mantic
Released (8:6.9.10.23+dfsg-2.1ubuntu9)
Patches:
upstream: https://github.com/ImageMagick/ImageMagick6/commit/27b1c74979ac473a430e266ff6c4b645664bc805

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H