Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-27753
HistoryDec 08, 2020 - 12:00 a.m.

CVE-2020-27753

2020-12-0800:00:00
ubuntu.com
ubuntu.com
11

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

22.7%

There are several memory leaks in the MIFF coder in /coders/miff.c due to
improper image depth values, which can be triggered by a specially crafted
input file. These leaks could potentially lead to an impact to application
availability or cause a denial of service. It was originally reported that
the issues were in AcquireMagickMemory() because that is where
LeakSanitizer detected the leaks, but the patch resolves issues in the MIFF
coder, which incorrectly handles data being passed to
AcquireMagickMemory(). This flaw affects ImageMagick versions prior to
7.0.9-0.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchimagemagick< 8:6.9.7.4+dfsg-16ubuntu6.11UNKNOWN
ubuntu20.04noarchimagemagick< 8:6.9.10.23+dfsg-2.1ubuntu11.4UNKNOWN
ubuntu20.10noarchimagemagick< 8:6.9.10.23+dfsg-2.1ubuntu13.3UNKNOWN
ubuntu14.04noarchimagemagick< anyUNKNOWN
ubuntu16.04noarchimagemagick< 8:6.8.9.9-7ubuntu5.16+esm2) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

22.7%