
CVE-2021-3416 – QEMU: net: Infinite loop in loopback mode may lead to stack overflow
https://notcve.org/view.php?id=CVE-2021-3416
18 Mar 2021 — A potential stack overflow via infinite loop issue was found in various NIC emulators of QEMU in versions up to and including 5.2.0. The issue occurs in loopback mode of a NIC wherein reentrant DMA checks get bypassed. A guest user/process may use this flaw to consume CPU cycles or crash the QEMU process on the host resulting in DoS scenario. Se encontró un posible desbordamiento de la pila por medio de un problema de bucle infinito en varios emuladores de NIC de QEMU en versiones hasta 5.2.0 incluyéndola.&... • https://bugzilla.redhat.com/show_bug.cgi?id=1932827 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVE-2020-35524 – libtiff: Heap-based buffer overflow in TIFF2PDF tool
https://notcve.org/view.php?id=CVE-2020-35524
09 Mar 2021 — A heap-based buffer overflow flaw was found in libtiff in the handling of TIFF images in libtiff's TIFF2PDF tool. A specially crafted TIFF file can lead to arbitrary code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. Se encontró un error de desbordamiento de búfer en la región heap de la memoria en libtiff en el manejo de imágenes TIFF en la herramienta TIFF2PDF de libtiff. Un archivo TIFF especialmente diseñado puede conllevar a... • https://bugzilla.redhat.com/show_bug.cgi?id=1932044 • CWE-787: Out-of-bounds Write •

CVE-2021-20245 – Ubuntu Security Notice USN-5736-1
https://notcve.org/view.php?id=CVE-2021-20245
09 Mar 2021 — A flaw was found in ImageMagick in coders/webp.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability. Se encontró un fallo en ImageMagick en el archivo coders/webp.c. Un atacante que envía un archivo diseñado que es procesado por ImageMagick podría desencadenar un comportamiento indefinido en el formulario de división matemática por cero. • https://bugzilla.redhat.com/show_bug.cgi?id=1928943 • CWE-369: Divide By Zero •

CVE-2021-20246 – Ubuntu Security Notice USN-5736-1
https://notcve.org/view.php?id=CVE-2021-20246
09 Mar 2021 — A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability. Se encontró un fallo en ImageMagick en el archivo MagickCore/resample.c. Un atacante que envía un archivo diseñado que es procesado por ImageMagick podría desencadenar un comportamiento indefinido en el formulario de división matemática... • https://bugzilla.redhat.com/show_bug.cgi?id=1928941 • CWE-369: Divide By Zero •

CVE-2021-20244 – Ubuntu Security Notice USN-5736-1
https://notcve.org/view.php?id=CVE-2021-20244
09 Mar 2021 — A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability. Se encontró un fallo en ImageMagick en el archivo MagickCore/visual-effects.c. Un atacante que envía un archivo diseñado que es procesado por ImageMagick podría desencadenar un comportamiento indefinido en el formulario de divisió... • https://bugzilla.redhat.com/show_bug.cgi?id=1928959 • CWE-369: Divide By Zero •

CVE-2020-35523 – libtiff: Integer overflow in tif_getimage.c
https://notcve.org/view.php?id=CVE-2020-35523
26 Feb 2021 — An integer overflow flaw was found in libtiff that exists in the tif_getimage.c file. This flaw allows an attacker to inject and execute arbitrary code when a user opens a crafted TIFF file. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. Se encontró un fallo de desbordamiento de enteros en libtiff que existe en el archivo tif_getimage.c. Este fallo permite a un atacante inyectar y ejecutar código arbitrario cuando un usuario abre un archivo ... • https://bugzilla.redhat.com/show_bug.cgi?id=1932040 • CWE-190: Integer Overflow or Wraparound •

CVE-2020-27771
https://notcve.org/view.php?id=CVE-2020-27771
04 Dec 2020 — In RestoreMSCWarning() of /coders/pdf.c there are several areas where calls to GetPixelIndex() could result in values outside the range of representable for the unsigned char type. The patch casts the return value of GetPixelIndex() to ssize_t type to avoid this bug. This undefined behavior could be triggered when ImageMagick processes a crafted pdf file. Red Hat Product Security marked this as Low severity because although it could potentially lead to an impact to application availability, no specific impa... • https://bugzilla.redhat.com/show_bug.cgi?id=1898290 • CWE-190: Integer Overflow or Wraparound •

CVE-2020-27767
https://notcve.org/view.php?id=CVE-2020-27767
04 Dec 2020 — A flaw was found in ImageMagick in MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of types `float` and `unsigned char`. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0. Se encontró un fallo en ImageMagick en el archivo MagickCore/quantum.h. • https://bugzilla.redhat.com/show_bug.cgi?id=1894687 • CWE-190: Integer Overflow or Wraparound •

CVE-2020-27772 – Ubuntu Security Notice USN-7068-1
https://notcve.org/view.php?id=CVE-2020-27772
04 Dec 2020 — A flaw was found in ImageMagick in coders/bmp.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned int`. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0. Se encontró un fallo en ImageMagick en el archivo coders/bmp.c. • https://bugzilla.redhat.com/show_bug.cgi?id=1898291 • CWE-190: Integer Overflow or Wraparound •

CVE-2020-27773
https://notcve.org/view.php?id=CVE-2020-27773
04 Dec 2020 — A flaw was found in ImageMagick in MagickCore/gem-private.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned char` or division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0. Se encontró un fallo en ImageMagick en el archivo MagickCore... • https://bugzilla.redhat.com/show_bug.cgi?id=1898295 • CWE-369: Divide By Zero •