Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-17547

Published: 14 October 2019

In ImageMagick before 7.0.8-62, TraceBezier in MagickCore/draw.c has a use-after-free.

Notes

AuthorNote
mdeslaur
introduced by:
https://github.com/ImageMagick/ImageMagick/commit/492b1e98b1d9b5b4172802f45b288060f1805f98

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
imagemagick
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
disco Not vulnerable
(code not present)
eoan Not vulnerable
(code not present)
trusty Not vulnerable
(code not present)
upstream Needs triage

xenial Not vulnerable
(code not present)
Patches:
upstream: https://github.com/ImageMagick/ImageMagick6/commit/4cfcb123de8220d9b9381751ef1c74891b352609

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H