CVE Vulnerabilities

CVE-2019-14981

Divide By Zero

Published: Aug 12, 2019 | Modified: Aug 19, 2020
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is a divide-by-zero vulnerability in the MeanShiftImage function. It allows an attacker to cause a denial of service by sending a crafted file.

Weakness

The product divides a value by zero.

Affected Software

Name Vendor Start Version End Version
Imagemagick Imagemagick 6.0 *
Imagemagick Imagemagick 7.0.0-0 *

References