CVE-2020-27761

CVSS V2 Medium 4.3 CVSS V3 Low 3.3
Description
WritePALMImage() in /coders/palm.c used size_t casts in several areas of a calculation which could lead to values outside the range of representable type `unsigned long` undefined behavior when a crafted input file was processed by ImageMagick. The patch casts to `ssize_t` instead to avoid this issue. Red Hat Product Security marked the Severity as Low because although it could potentially lead to an impact to application availability, no specific impact was shown in this case. This flaw affects ImageMagick versions prior to ImageMagick 7.0.9-0.
Overview
  • CVE ID
  • CVE-2020-27761
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2020-12-03T17:15:12
  • Last Modified Date
  • 2023-03-11T23:15:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:* 1 OR 6.9.10-69
cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:* 1 OR 7.0.0-0 7.0.9-0
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • LOW
  • Base Score
  • 3.3
  • Base Severity
  • LOW
  • Exploitability Score
  • 1.8
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 16:13:50 Added to TrackCVE
2022-12-05 17:34:56 2020-12-03T17:15Z 2020-12-03T17:15:12 CVE Published Date updated
2022-12-05 17:34:56 2021-06-02T19:20:24 CVE Modified Date updated
2022-12-05 17:34:56 Analyzed Vulnerability Status updated
2023-03-12 00:12:21 2023-03-11T23:15:13 CVE Modified Date updated
2023-03-12 00:12:21 Analyzed Modified Vulnerability Status updated
2023-03-12 00:12:21 References updated