Vulnerabilities > Debian > Low

DATE CVE VULNERABILITY TITLE RISK
2020-12-08 CVE-2020-25675 Integer Overflow or Wraparound vulnerability in multiple products
In the CropImage() and CropImageToTiles() routines of MagickCore/transform.c, rounding calculations performed on unconstrained pixel offsets was causing undefined behavior in the form of integer overflow and out-of-range values as reported by UndefinedBehaviorSanitizer.
local
low complexity
imagemagick debian CWE-190
3.3
2020-12-08 CVE-2020-27751 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/quantum-export.c.
local
low complexity
imagemagick debian CWE-190
3.3
2020-12-08 CVE-2020-27754 Integer Overflow or Wraparound vulnerability in multiple products
In IntensityCompare() of /magick/quantize.c, there are calls to PixelPacketIntensity() which could return overflowed values to the caller when ImageMagick processes a crafted input file.
local
low complexity
imagemagick debian CWE-190
3.3
2020-12-08 CVE-2020-27757 Integer Overflow or Wraparound vulnerability in multiple products
A floating point math calculation in ScaleAnyToQuantum() of /MagickCore/quantum-private.h could lead to undefined behavior in the form of a value outside the range of type unsigned long long.
local
low complexity
imagemagick debian CWE-190
3.3
2020-12-08 CVE-2020-27758 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in ImageMagick in coders/txt.c.
local
low complexity
imagemagick debian CWE-190
3.3
2020-12-08 CVE-2020-25666 Integer Overflow or Wraparound vulnerability in multiple products
There are 4 places in HistogramCompare() in MagickCore/histogram.c where an integer overflow is possible during simple math calculations.
local
low complexity
imagemagick debian CWE-190
3.3
2020-12-08 CVE-2020-27818 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the check_chunk_name() function of pngcheck-2.4.0.
local
low complexity
libpng fedoraproject debian CWE-125
3.3
2020-12-04 CVE-2020-27772 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in ImageMagick in coders/bmp.c.
local
low complexity
imagemagick redhat debian CWE-190
3.3
2020-12-04 CVE-2020-27773 Divide By Zero vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/gem-private.h.
local
low complexity
imagemagick redhat debian CWE-369
3.3
2020-12-04 CVE-2020-27774 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/statistic.c.
local
low complexity
imagemagick redhat debian CWE-190
3.3