Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-25674 First vendor Publication 2020-12-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

WriteOnePNGImage() from coders/png.c (the PNG coder) has a for loop with an improper exit condition that can allow an out-of-bounds READ via heap-buffer-overflow. This occurs because it is possible for the colormap to have less than 256 valid values but the loop condition will loop 256 times, attempting to pass invalid colormap data to the event logger. The patch replaces the hardcoded 256 value with a call to MagickMin() to ensure the proper value is used. This could impact application availability when a specially crafted input file is processed by ImageMagick. This flaw affects ImageMagick versions prior to 7.0.8-68.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 647
Os 1

Sources (Detail)

Source Url
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1891928
MLIST https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://lists.debian.org/debian-lts-announce/2023/03/msg00008.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:36:14
  • Multiple Updates
2023-08-26 01:59:45
  • Multiple Updates
2023-03-16 02:16:20
  • Multiple Updates
2023-03-16 01:54:06
  • Multiple Updates
2023-03-15 13:27:36
  • Multiple Updates
2023-03-12 05:27:34
  • Multiple Updates
2021-06-03 00:23:04
  • Multiple Updates
2021-05-04 13:51:03
  • Multiple Updates
2021-04-22 03:02:33
  • Multiple Updates
2021-03-26 12:34:03
  • Multiple Updates
2021-01-13 00:22:51
  • Multiple Updates
2020-12-10 21:23:29
  • Multiple Updates
2020-12-09 17:22:53
  • Multiple Updates
2020-12-09 05:22:53
  • First insertion