Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

71 – 80 of 642 results


CVE-2020-27775

Low priority

Some fixes available 3 of 5

A flaw was found in ImageMagick in MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned char. This...

1 affected packages

imagemagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
imagemagick Not affected Not affected Fixed Fixed Vulnerable
Show less packages

CVE-2020-27774

Low priority

Some fixes available 3 of 5

A flaw was found in ImageMagick in MagickCore/statistic.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of a too large shift for 64-bit type `ssize_t`. This...

1 affected packages

imagemagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
imagemagick Not affected Not affected Fixed Fixed Vulnerable
Show less packages

CVE-2020-27771

Low priority

Some fixes available 3 of 5

In RestoreMSCWarning() of /coders/pdf.c there are several areas where calls to GetPixelIndex() could result in values outside the range of representable for the unsigned char type. The patch casts the return value of...

1 affected packages

imagemagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
imagemagick Not affected Not affected Fixed Fixed Vulnerable
Show less packages

CVE-2020-27770

Low priority

Some fixes available 4 of 5

Due to a missing check for 0 value of `replace_extent`, it is possible for offset `p` to overflow in SubstituteString(), causing potential impact to application availability. This could be triggered by a crafted input file that is...

1 affected packages

imagemagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
imagemagick Not affected Not affected Fixed Fixed Fixed
Show less packages

CVE-2020-27767

Low priority

Some fixes available 3 of 5

A flaw was found in ImageMagick in MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of types `float` and...

1 affected packages

imagemagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
imagemagick Not affected Not affected Fixed Fixed Vulnerable
Show less packages

CVE-2020-27766

Low priority

Some fixes available 4 of 5

A flaw was found in ImageMagick in MagickCore/statistic.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned long`....

1 affected packages

imagemagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
imagemagick Not affected Not affected Fixed Fixed Fixed
Show less packages

CVE-2020-27765

Low priority

Some fixes available 3 of 5

A flaw was found in ImageMagick in MagickCore/segment.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. This would most likely lead to...

1 affected packages

imagemagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
imagemagick Not affected Not affected Fixed Fixed Vulnerable
Show less packages

CVE-2020-27764

Low priority

Some fixes available 3 of 5

In /MagickCore/statistic.c, there are several areas in ApplyEvaluateOperator() where a size_t cast should have been a ssize_t cast, which causes out-of-range values under some circumstances when a crafted input file is processed...

1 affected packages

imagemagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
imagemagick Not affected Not affected Fixed Fixed Vulnerable
Show less packages

CVE-2020-27763

Low priority

Some fixes available 3 of 5

A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. This would most likely lead to...

1 affected packages

imagemagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
imagemagick Not affected Not affected Fixed Fixed Vulnerable
Show less packages

CVE-2020-27762

Low priority

Some fixes available 4 of 5

A flaw was found in ImageMagick in coders/hdr.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned char`. This would...

1 affected packages

imagemagick

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
imagemagick Not affected Not affected Fixed Fixed Fixed
Show less packages