CVE-2019-7175

Public on 2019-03-07
Modified on 2020-10-22
Description
In ImageMagick before 7.0.8-25, some memory leaks exist in DecodeImage in coders/pcd.c.
Severity
Low severity
Low
CVSS v3 Base Score
4.0
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 ImageMagick 2024-03-13 ALAS-2024-1926 Fixed
Amazon Linux 2 - Core ImageMagick 2020-10-22 ALAS2-2020-1497 Fixed
Amazon Linux 2 - Core ImageMagick 2024-01-19 ALAS2-2024-2432 Fixed
Amazon Linux 1 php-pecl-imagick 2020-06-23 ALAS-2020-1391 Fixed
Amazon Linux 1 php54-pecl-imagick 2023-08-21 ALAS-2023-1810 Fixed
Amazon Linux 1 php55-pecl-imagick 2023-08-21 ALAS-2023-1812 Fixed
Amazon Linux 1 php56-pecl-imagick 2023-08-21 ALAS-2023-1811 Fixed
Amazon Linux 1 php70-pecl-imagick 2023-08-21 ALAS-2023-1813 Fixed
Amazon Linux 1 php71-pecl-imagick 2023-08-21 ALAS-2023-1814 Fixed
Amazon Linux 1 php72-pecl-imagick 2023-08-21 ALAS-2023-1815 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
NVD CVSSv3 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
NVD CVSSv2 5.0 AV:N/AC:L/Au:N/C:N/I:N/A:P