[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-12974Date: (C)2019-06-27   (M)2024-04-04


A NULL pointer dereference in the function ReadPANGOImage in coders/pango.c and the function ReadVIDImage in coders/vid.c in ImageMagick 7.0.8-34 allows remote attackers to cause a denial of service via a crafted image.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 4.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-108913
DSA-4712
USN-4192-1
https://lists.debian.org/debian-lts-announce/2019/08/msg00021.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00030.html
https://github.com/ImageMagick/ImageMagick/issues/1515
openSUSE-SU-2019:1983

CWE    1
CWE-476
OVAL    23
oval:org.secpod.oval:def:89050770
oval:org.secpod.oval:def:1601771
oval:org.secpod.oval:def:1601770
oval:org.secpod.oval:def:1601775
...

© SecPod Technologies