Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-25666

Publication date 8 December 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

3.3 · Low

Score breakdown

There are 4 places in HistogramCompare() in MagickCore/histogram.c where an integer overflow is possible during simple math calculations. This occurs in the rgb values and `count` value for a color. The patch uses casts to `ssize_t` type for these calculations, instead of `int`. This flaw could impact application reliability in the event that ImageMagick processes a crafted input file. This flaw affects ImageMagick versions prior to 7.0.9-0.

Status

Package Ubuntu Release Status
imagemagick 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish
Not affected
21.04 hirsute
Not affected
20.10 groovy
Fixed 8:6.9.10.23+dfsg-2.1ubuntu13.3
20.04 LTS focal
Fixed 8:6.9.10.23+dfsg-2.1ubuntu11.4
18.04 LTS bionic
Fixed 8:6.9.7.4+dfsg-16ubuntu6.11
16.04 LTS xenial
Vulnerable
14.04 LTS trusty
Vulnerable

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
imagemagick

Severity score breakdown

Parameter Value
Base score 3.3 · Low
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

References

Related Ubuntu Security Notices (USN)

    • USN-4988-1
    • ImageMagick vulnerabilities
    • 15 June 2021

Other references