Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-14981
HistoryAug 12, 2019 - 12:00 a.m.

CVE-2019-14981

2019-08-1200:00:00
ubuntu.com
ubuntu.com
11

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.012 Low

EPSS

Percentile

85.2%

In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is a
divide-by-zero vulnerability in the MeanShiftImage function. It allows an
attacker to cause a denial of service by sending a crafted file.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchimagemagick< 8:6.9.7.4+dfsg-16ubuntu6.8UNKNOWN
ubuntu19.04noarchimagemagick< 8:6.9.10.14+dfsg-7ubuntu2.3UNKNOWN
ubuntu19.10noarchimagemagick< 8:6.9.10.23+dfsg-2.1ubuntu3.1UNKNOWN
ubuntu20.04noarchimagemagick< 8:6.9.10.23+dfsg-2.1ubuntu9UNKNOWN
ubuntu22.04noarchimagemagick< 8:6.9.10.23+dfsg-2.1ubuntu9UNKNOWN
ubuntu22.10noarchimagemagick< 8:6.9.10.23+dfsg-2.1ubuntu9UNKNOWN
ubuntu23.04noarchimagemagick< 8:6.9.10.23+dfsg-2.1ubuntu9UNKNOWN
ubuntu23.10noarchimagemagick< 8:6.9.10.23+dfsg-2.1ubuntu9UNKNOWN
ubuntu14.04noarchimagemagick< anyUNKNOWN
ubuntu16.04noarchimagemagick< 8:6.8.9.9-7ubuntu5.15UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.012 Low

EPSS

Percentile

85.2%