Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-27770

Published: 4 December 2020

Due to a missing check for 0 value of `replace_extent`, it is possible for offset `p` to overflow in SubstituteString(), causing potential impact to application availability. This could be triggered by a crafted input file that is processed by ImageMagick. This flaw affects ImageMagick versions prior to 7.0.8-68.

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
imagemagick
Launchpad, Ubuntu, Debian
bionic
Released (8:6.9.7.4+dfsg-16ubuntu6.11)
focal
Released (8:6.9.10.23+dfsg-2.1ubuntu11.4)
groovy
Released (8:6.9.10.23+dfsg-2.1ubuntu13.3)
hirsute Not vulnerable
(8:6.9.11.60+dfsg-1ubuntu1)
impish Not vulnerable
(8:6.9.11.60+dfsg-1ubuntu1)
jammy Not vulnerable
(8:6.9.11.60+dfsg-1ubuntu1)
kinetic Not vulnerable
(8:6.9.11.60+dfsg-1ubuntu1)
lunar Not vulnerable
(8:6.9.11.60+dfsg-1ubuntu1)
mantic Not vulnerable
(8:6.9.11.60+dfsg-1ubuntu1)
noble Not vulnerable
(8:6.9.11.60+dfsg-1ubuntu1)
trusty Needs triage

upstream
Released (8:6.9.11.24+dfsg-1)
xenial
Released (8:6.8.9.9-7ubuntu5.16+esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://github.com/ImageMagick/ImageMagick6/commit/c01495f91ac71c5205f52713430b68e80d851149

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H