Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-25666
HistoryDec 08, 2020 - 12:00 a.m.

CVE-2020-25666

2020-12-0800:00:00
ubuntu.com
ubuntu.com
13
cve-2020-25666
integer overflow
histogramcompare
imagemagick
application reliability
crafted input file
imagemagick versions prior to 7.0.9-0

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

EPSS

0.001

Percentile

33.5%

There are 4 places in HistogramCompare() in MagickCore/histogram.c where an
integer overflow is possible during simple math calculations. This occurs
in the rgb values and count value for a color. The patch uses casts to
ssize_t type for these calculations, instead of int. This flaw could
impact application reliability in the event that ImageMagick processes a
crafted input file. This flaw affects ImageMagick versions prior to
7.0.9-0.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchimagemagick< 8:6.9.7.4+dfsg-16ubuntu6.11UNKNOWN
ubuntu20.04noarchimagemagick< 8:6.9.10.23+dfsg-2.1ubuntu11.4UNKNOWN
ubuntu20.10noarchimagemagick< 8:6.9.10.23+dfsg-2.1ubuntu13.3UNKNOWN
ubuntu14.04noarchimagemagick< anyUNKNOWN
ubuntu16.04noarchimagemagick< anyUNKNOWN

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

EPSS

0.001

Percentile

33.5%