cvrf2cusa/cvrf/2021/cvrf-openEuler-SA-2021-1110.xml

482 lines
30 KiB
XML
Raw Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for ImageMagick is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2021-1110</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2021-04-07</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2021-04-07</InitialReleaseDate>
<CurrentReleaseDate>2021-04-07</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2021-04-07</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">ImageMagick security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for ImageMagick is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Use ImageMagick to create, edit, compose, or convert bitmap images. It can read and write images in a variety of formats (over 200) including PNG, JPEG, GIF, HEIC, TIFF, DPX, EXR, WebP, Postscript, PDF, and SVG. Use ImageMagick to resize, flip, mirror, rotate, distort, shear and transform images, adjust image colors, apply various special effects, or draw text, lines, polygons, ellipses and Bézier curves.
Security Fix(es):
A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.8-68.(CVE-2020-27763)
A flaw was found in ImageMagick in MagickCore/gem-private.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned char` or division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.(CVE-2020-27773)
The PALM image coder at coders/palm.c makes an improper call to AcquireQuantumMemory() in routine WritePALMImage() because it needs to be offset by 256. This can cause a out-of-bounds read later on in the routine. The patch adds 256 to bytes_per_row in the call to AcquireQuantumMemory(). This could cause impact to reliability. This flaw affects ImageMagick versions prior to 7.0.8-68.(CVE-2020-25665)
WriteOnePNGImage() from coders/png.c (the PNG coder) has a for loop with an improper exit condition that can allow an out-of-bounds READ via heap-buffer-overflow. This occurs because it is possible for the colormap to have less than 256 valid values but the loop condition will loop 256 times, attempting to pass invalid colormap data to the event logger. The patch replaces the hardcoded 256 value with a call to MagickMin() to ensure the proper value is used. This could impact application availability when a specially crafted input file is processed by ImageMagick. This flaw affects ImageMagick versions prior to 7.0.8-68.(CVE-2020-25674)
A flaw was found in ImageMagick in MagickCore/colorspace-private.h and MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned char` and math division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.8-68.(CVE-2020-27750)
A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 in gem.c. This flaw allows an attacker who submits a crafted file that is processed by ImageMagick to trigger undefined behavior through a division by zero. The highest threat from this vulnerability is to system availability.(CVE-2021-20176)
In ImageMagick, there is an outside the range of representable values of type &apos;unsigned int&apos; at MagickCore/quantum-private.h. This flaw affects ImageMagick versions prior to 7.0.9-0.(CVE-2020-27768)
A flaw was found in ImageMagick in coders/jp2.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.(CVE-2021-20241)
A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.(CVE-2021-20243)
A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.(CVE-2021-20244)
A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.(CVE-2021-20246)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for ImageMagick is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">ImageMagick</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1110</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-27763</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-27773</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-25665</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-25674</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-27750</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-20176</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-27768</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-20241</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-20243</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-20244</URL>
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-20246</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-27763</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-27773</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-25665</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-25674</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-27750</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-20176</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2020-27768</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-20241</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-20243</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-20244</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-20246</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">openEuler-20.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="ImageMagick-debuginfo-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">ImageMagick-debuginfo-6.9.10.67-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">ImageMagick-6.9.10.67-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-debugsource-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">ImageMagick-debugsource-6.9.10.67-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-help-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">ImageMagick-help-6.9.10.67-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-c++-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">ImageMagick-c++-6.9.10.67-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-c++-devel-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">ImageMagick-c++-devel-6.9.10.67-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-devel-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">ImageMagick-devel-6.9.10.67-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-perl-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">ImageMagick-perl-6.9.10.67-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-help-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ImageMagick-help-6.9.10.67-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-debugsource-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ImageMagick-debugsource-6.9.10.67-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-debuginfo-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ImageMagick-debuginfo-6.9.10.67-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-perl-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ImageMagick-perl-6.9.10.67-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-c++-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ImageMagick-c++-6.9.10.67-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-devel-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ImageMagick-devel-6.9.10.67-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-c++-devel-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ImageMagick-c++-devel-6.9.10.67-19.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ImageMagick-6.9.10.67-19.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="ImageMagick-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">ImageMagick-6.9.10.67-19.oe1.src.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ImageMagick-6.9.10.67-19.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="ImageMagick-debuginfo-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">ImageMagick-debuginfo-6.9.10.67-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-c++-devel-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">ImageMagick-c++-devel-6.9.10.67-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-devel-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">ImageMagick-devel-6.9.10.67-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">ImageMagick-6.9.10.67-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-c++-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">ImageMagick-c++-6.9.10.67-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-help-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">ImageMagick-help-6.9.10.67-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-perl-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">ImageMagick-perl-6.9.10.67-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-debugsource-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS">ImageMagick-debugsource-6.9.10.67-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-c++-devel-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ImageMagick-c++-devel-6.9.10.67-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-perl-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ImageMagick-perl-6.9.10.67-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-c++-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ImageMagick-c++-6.9.10.67-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-help-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ImageMagick-help-6.9.10.67-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ImageMagick-6.9.10.67-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-debuginfo-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ImageMagick-debuginfo-6.9.10.67-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-devel-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ImageMagick-devel-6.9.10.67-19.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ImageMagick-debugsource-6.9.10.67-19" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ImageMagick-debugsource-6.9.10.67-19.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.8-68.</Note>
</Notes>
<ReleaseDate>2021-04-07</ReleaseDate>
<CVE>CVE-2020-27763</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Low</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>3.3</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ImageMagick security update</Description>
<DATE>2021-04-07</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1110</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">A flaw was found in ImageMagick in MagickCore/gem-private.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned char` or division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.</Note>
</Notes>
<ReleaseDate>2021-04-07</ReleaseDate>
<CVE>CVE-2020-27773</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Low</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>3.3</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ImageMagick security update</Description>
<DATE>2021-04-07</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1110</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">The PALM image coder at coders/palm.c makes an improper call to AcquireQuantumMemory() in routine WritePALMImage() because it needs to be offset by 256. This can cause a out-of-bounds read later on in the routine. The patch adds 256 to bytes_per_row in the call to AcquireQuantumMemory(). This could cause impact to reliability. This flaw affects ImageMagick versions prior to 7.0.8-68.</Note>
</Notes>
<ReleaseDate>2021-04-07</ReleaseDate>
<CVE>CVE-2020-25665</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ImageMagick security update</Description>
<DATE>2021-04-07</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1110</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="4" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="4" xml:lang="en">WriteOnePNGImage() from coders/png.c (the PNG coder) has a for loop with an improper exit condition that can allow an out-of-bounds READ via heap-buffer-overflow. This occurs because it is possible for the colormap to have less than 256 valid values but the loop condition will loop 256 times, attempting to pass invalid colormap data to the event logger. The patch replaces the hardcoded 256 value with a call to MagickMin() to ensure the proper value is used. This could impact application availability when a specially crafted input file is processed by ImageMagick. This flaw affects ImageMagick versions prior to 7.0.8-68.</Note>
</Notes>
<ReleaseDate>2021-04-07</ReleaseDate>
<CVE>CVE-2020-25674</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ImageMagick security update</Description>
<DATE>2021-04-07</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1110</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="5" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="5" xml:lang="en">A flaw was found in ImageMagick in MagickCore/colorspace-private.h and MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned char` and math division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.8-68.</Note>
</Notes>
<ReleaseDate>2021-04-07</ReleaseDate>
<CVE>CVE-2020-27750</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ImageMagick security update</Description>
<DATE>2021-04-07</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1110</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="6" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="6" xml:lang="en">A flaw was found in ImageMagick in MagickCore/gem.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.10-56.</Note>
</Notes>
<ReleaseDate>2021-04-07</ReleaseDate>
<CVE>CVE-2021-20176</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Mediumh</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ImageMagick security update</Description>
<DATE>2021-04-07</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1110</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="7" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="7" xml:lang="en">In ImageMagick, there is an outside the range of representable values of type &apos;unsigned int&apos; at MagickCore/quantum-private.h. This flaw affects ImageMagick versions prior to 7.0.9-0.</Note>
</Notes>
<ReleaseDate>2021-04-07</ReleaseDate>
<CVE>CVE-2020-27768</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Low</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>3.3</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ImageMagick security update</Description>
<DATE>2021-04-07</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1110</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="8" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="8" xml:lang="en">A flaw was found in ImageMagick in coders/jp2.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.</Note>
</Notes>
<ReleaseDate>2021-04-07</ReleaseDate>
<CVE>CVE-2021-20241</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ImageMagick security update</Description>
<DATE>2021-04-07</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1110</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="9" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="9" xml:lang="en">A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.</Note>
</Notes>
<ReleaseDate>2021-04-07</ReleaseDate>
<CVE>CVE-2021-20243</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ImageMagick security update</Description>
<DATE>2021-04-07</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1110</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="10" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="10" xml:lang="en">A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.</Note>
</Notes>
<ReleaseDate>2021-04-07</ReleaseDate>
<CVE>CVE-2021-20244</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ImageMagick security update</Description>
<DATE>2021-04-07</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1110</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="11" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="11" xml:lang="en">A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.</Note>
</Notes>
<ReleaseDate>2021-04-07</ReleaseDate>
<CVE>CVE-2021-20246</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS</ProductID>
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ImageMagick security update</Description>
<DATE>2021-04-07</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1110</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>