Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-14981

Published: 12 August 2019

In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is a divide-by-zero vulnerability in the MeanShiftImage function. It allows an attacker to cause a denial of service by sending a crafted file.

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
imagemagick
Launchpad, Ubuntu, Debian
bionic
Released (8:6.9.7.4+dfsg-16ubuntu6.8)
disco
Released (8:6.9.10.14+dfsg-7ubuntu2.3)
eoan
Released (8:6.9.10.23+dfsg-2.1ubuntu3.1)
focal
Released (8:6.9.10.23+dfsg-2.1ubuntu9)
jammy
Released (8:6.9.10.23+dfsg-2.1ubuntu9)
kinetic
Released (8:6.9.10.23+dfsg-2.1ubuntu9)
lunar
Released (8:6.9.10.23+dfsg-2.1ubuntu9)
mantic
Released (8:6.9.10.23+dfsg-2.1ubuntu9)
trusty Needed

upstream Needs triage

xenial
Released (8:6.8.9.9-7ubuntu5.15)
Patches:
upstream: https://github.com/ImageMagick/ImageMagick6/commit/b522d2d857d2f75b659936b59b0da9df1682c256

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H