CVE-2019-14981

Public on 2019-08-12
Modified on 2020-10-22
Description

In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is a divide-by-zero vulnerability in the MeanShiftImage function. It allows an attacker to cause a denial of service by sending a crafted file.

Severity
Low
See what this means
CVSS v3 Base Score
5.5
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 ImageMagick 2024-03-13 19:46 ALAS-2024-1926
Amazon Linux 2 ImageMagick 2024-01-19 01:51 ALAS2-2024-2432
Amazon Linux 2 ImageMagick 2020-10-22 17:05 ALAS2-2020-1497
Amazon Linux 1 php-pecl-imagick 2020-06-23 07:03 ALAS-2020-1391
Amazon Linux 1 php54-pecl-imagick 2023-08-21 12:14 ALAS-2023-1810
Amazon Linux 1 php55-pecl-imagick 2023-08-21 12:14 ALAS-2023-1812
Amazon Linux 1 php56-pecl-imagick 2023-08-21 12:14 ALAS-2023-1811
Amazon Linux 1 php70-pecl-imagick 2023-08-21 12:14 ALAS-2023-1813
Amazon Linux 1 php71-pecl-imagick 2023-08-21 12:14 ALAS-2023-1814
Amazon Linux 1 php72-pecl-imagick 2023-08-21 12:14 ALAS-2023-1815

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
NVD CVSSv2 4.3 AV:N/AC:M/Au:N/C:N/I:N/A:P
NVD CVSSv3 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H