Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-12672

Published: 6 May 2020

GraphicsMagick through 1.3.35 has a heap-based buffer overflow in ReadMNGImage in coders/png.c.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
graphicsmagick
Launchpad, Ubuntu, Debian
bionic
Released (1.3.28-2ubuntu0.2+esm1)
Available with Ubuntu Pro
eoan Ignored
(end of life)
focal
Released (1.4+really1.3.35-1ubuntu0.1)
groovy Not vulnerable
(1.4+really1.3.35+hg16297-1)
hirsute Not vulnerable
(1.4+really1.3.35+hg16297-1)
impish Not vulnerable
(1.4+really1.3.35+hg16297-1)
jammy Not vulnerable
(1.4+really1.3.35+hg16297-1)
kinetic Not vulnerable
(1.4+really1.3.35+hg16297-1)
lunar Not vulnerable
(1.4+really1.3.35+hg16297-1)
trusty
Released (1.3.18-1ubuntu3.1+esm7)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (1.3.20-3+deb8u11, 1.4+really1.3.35-2)
xenial
Released (1.3.23-1ubuntu0.6+esm1)
Available with Ubuntu Pro
Patches:
upstream: https://sourceforge.net/p/graphicsmagick/code/ci/50395430a37188d0d197e71bd85ed6dd0f649ee3/

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H