ImageMagick CVE-2019-19949 Out of Bounds Read Vulnerability

description-logoDescription

In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WritePNGImage of coders/png.c, related to Magick_png_write_raw_profile and LocaleNCompare.

affected-products-logoAffected Applications

ImageMagick

CVE References

CVE-2019-19949