CWE
190
Advisory Published
CVE Published
Updated

CVE-2020-27775: Integer Overflow

First published: Mon Nov 16 2020(Updated: )

A flaw was found in ImageMagick in MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned char. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
ImageMagick ImageMagick<6.9.10-69
ImageMagick ImageMagick>=7.0.0-0<7.0.9
Redhat Enterprise Linux=5.0
Redhat Enterprise Linux=6.0
Redhat Enterprise Linux=7.0
Debian Debian Linux=9.0
ubuntu/imagemagick<8:6.9.11.24+dfsg-1
8:6.9.11.24+dfsg-1
ubuntu/imagemagick<8:6.9.7.4+dfsg-16ubuntu6.11
8:6.9.7.4+dfsg-16ubuntu6.11
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu11.4
8:6.9.10.23+dfsg-2.1ubuntu11.4
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu13.3
8:6.9.10.23+dfsg-2.1ubuntu13.3
redhat/ImageMagick 7.0.9<0
0
debian/imagemagick<=8:6.9.10.23+dfsg-2.1+deb10u1
8:6.9.10.23+dfsg-2.1+deb10u7
8:6.9.11.60+dfsg-1.3+deb11u2
8:6.9.11.60+dfsg-1.3+deb11u3
8:6.9.11.60+dfsg-1.6
8:6.9.11.60+dfsg-1.6+deb12u1
8:6.9.12.98+dfsg1-5
8:6.9.12.98+dfsg1-5.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this flaw in ImageMagick in MagickCore/quantum.h?

    The vulnerability ID for this flaw is CVE-2020-27775.

  • How does the vulnerability in ImageMagick in MagickCore/quantum.h impact application availability?

    The vulnerability could lead to application availability issues.

  • What is the severity rating of CVE-2020-27775?

    The severity rating of CVE-2020-27775 is medium with a CVSS score of 3.3.

  • Which versions of ImageMagick are affected by this vulnerability?

    The vulnerability affects version 8:6.9.11.24+dfsg-1 of ImageMagick on Ubuntu and several other versions on different platforms.

  • Where can I find more information about CVE-2020-27775?

    More information about CVE-2020-27775 can be found at the following references: [CVE-2020-27775](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775), [Ubuntu Security Notice USN-4988-1](https://ubuntu.com/security/notices/USN-4988-1), [NVD CVE-2020-27775](https://nvd.nist.gov/vuln/detail/CVE-2020-27775).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203