ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the SyncImageSettings function in MagickCore/image.c. This is related to AcquireImage in magick/image.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-26T17:09:24

Updated: 2024-08-04T23:41:09.181Z

Reserved: 2019-06-26T00:00:00

Link: CVE-2019-12979

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-26T18:15:10.417

Modified: 2020-08-19T18:59:24.280

Link: CVE-2019-12979

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-06-26T00:00:00Z

Links: CVE-2019-12979 - Bugzilla