CVE-2019-12974

A NULL pointer dereference in the function ReadPANGOImage in coders/pango.c and the function ReadVIDImage in coders/vid.c in ImageMagick 7.0.8-34 allows remote attackers to cause a denial of service via a crafted image.
Configurations

Configuration 1

cpe:2.3:a:imagemagick:imagemagick:7.0.8-34:*:*:*:*:*:*:*

Information

Published : 2019-06-26 06:15

Updated : 2020-08-19 02:15


NVD link : CVE-2019-12974

Mitre link : CVE-2019-12974

Products Affected
No products.
CWE