Uninitialized Value Vulnerability in ImageMagick 7.0.8-34's SyncImageSettings Function

Uninitialized Value Vulnerability in ImageMagick 7.0.8-34's SyncImageSettings Function

CVE-2019-12979 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the SyncImageSettings function in MagickCore/image.c. This is related to AcquireImage in magick/image.c.

Learn more about our Web Application Penetration Testing UK.