A NULL pointer dereference in the function ReadPANGOImage in coders/pango.c and the function ReadVIDImage in coders/vid.c in ImageMagick 7.0.8-34 allows remote attackers to cause a denial of service via a crafted image.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-26T17:07:59

Updated: 2024-08-04T23:41:10.035Z

Reserved: 2019-06-26T00:00:00

Link: CVE-2019-12974

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-26T18:15:10.167

Modified: 2020-08-19T02:15:14.707

Link: CVE-2019-12974

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-06-26T00:00:00Z

Links: CVE-2019-12974 - Bugzilla