In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is a divide-by-zero vulnerability in the MeanShiftImage function. It allows an attacker to cause a denial of service by sending a crafted file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-12T22:06:50

Updated: 2024-08-05T00:34:53.021Z

Reserved: 2019-08-12T00:00:00

Link: CVE-2019-14981

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-12T23:15:11.600

Modified: 2020-08-19T18:58:33.827

Link: CVE-2019-14981

cve-icon Redhat

Severity : Low

Publid Date: 2019-04-18T00:00:00Z

Links: CVE-2019-14981 - Bugzilla