Lucene search

K
freebsdFreeBSDA7C60AF1-B3F1-11EB-A5F7-A0F3C100AE18
HistoryOct 27, 2020 - 12:00 a.m.

ImageMagick7 -- multiple vulnerabilities

2020-10-2700:00:00
vuxml.freebsd.org
17

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.004 Low

EPSS

Percentile

73.4%

CVE reports:

Several vulnerabilities have been discovered in ImageMagick:

CVE-2021-20313: A flaw was found in ImageMagick in versions before 7.0.11.
A potential cipher leak when the calculate signatures in TransformSignature is possible.
CVE-2021-20312: A flaw was found in ImageMagick in versions 7.0.11,
where an integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c may trigger
undefined behavior via a crafted image file that is submitted by an attacker and
processed by an application using ImageMagick.
CVE-2021-20311: A flaw was found in ImageMagick in versions before 7.0.11,
where a division by zero in sRGBTransformImage() in the MagickCore/colorspace.c
may trigger undefined behavior via a crafted image file that is submitted by an
attacker processed by an application using ImageMagick.
CVE-2021-20310: A flaw was found in ImageMagick in versions before 7.0.11,
where a division by zero ConvertXYZToJzazbz() of MagickCore/colorspace.c may trigger
undefined behavior via a crafted image file that is submitted by an attacker
and processed by an application using ImageMagick.
CVE-2021-20309: A flaw was found in ImageMagick in versions before 7.0.11,
where a division by zero in WaveImage() of MagickCore/visual-effects.c may trigger
undefined behavior via a crafted image file submitted to an application using ImageMagick.
And several others…

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchimagemagick7<Β 7.0.11.12UNKNOWN
FreeBSDanynoarchimagemagick7-nox11<Β 7.0.11.12UNKNOWN

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.004 Low

EPSS

Percentile

73.4%