CWE
190
Advisory Published
Updated

CVE-2021-20224: Integer Overflow

First published: Thu Aug 25 2022(Updated: )

An integer overflow issue was discovered in ImageMagick's ExportIndexQuantum() function in MagickCore/quantum-export.c. Function calls to GetPixelIndex() could result in values outside the range of representable for the 'unsigned char'. When ImageMagick processes a crafted pdf file, this could lead to an undefined behaviour or a crash.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
ImageMagick ImageMagick<6.9.11-57
ImageMagick ImageMagick>=7.0.0-0<7.0.10-57
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu11.9
8:6.9.10.23+dfsg-2.1ubuntu11.9
ubuntu/imagemagick<8:6.9.7.4+dfsg-16ubuntu6.14
8:6.9.7.4+dfsg-16ubuntu6.14
ubuntu/imagemagick<8:6.7.7.10-6ubuntu3.13+
8:6.7.7.10-6ubuntu3.13+
ubuntu/imagemagick<8:6.9.11.57+dfsg-1
8:6.9.11.57+dfsg-1
ubuntu/imagemagick<8:6.8.9.9-7ubuntu5.16+
8:6.8.9.9-7ubuntu5.16+
debian/imagemagick<=8:6.9.10.23+dfsg-2.1+deb10u1
8:6.9.10.23+dfsg-2.1+deb10u7
8:6.9.11.60+dfsg-1.3+deb11u2
8:6.9.11.60+dfsg-1.3+deb11u3
8:6.9.11.60+dfsg-1.6
8:6.9.11.60+dfsg-1.6+deb12u1
8:6.9.12.98+dfsg1-5
8:6.9.12.98+dfsg1-5.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2021-20224?

    The severity of CVE-2021-20224 is medium.

  • How does CVE-2021-20224 affect ImageMagick?

    CVE-2021-20224 affects ImageMagick's ExportIndexQuantum() function in MagickCore/quantum-export.c.

  • What is the impact of CVE-2021-20224?

    The impact of CVE-2021-20224 is an integer overflow issue which could lead to values outside the range of representable for the 'unsigned char' when processing a crafted pdf file.

  • Which versions of ImageMagick are affected by CVE-2021-20224?

    ImageMagick versions 8:6.9.10.23+dfsg-2.1ubuntu11.9, 8:6.9.7.4+dfsg-16ubuntu6.14, 8:6.7.7.10-6ubuntu3.13+, 8:6.9.11.57+dfsg-1, and 8:6.8.9.9-7ubuntu5.16+ are affected by CVE-2021-20224.

  • How can I fix CVE-2021-20224 in ImageMagick?

    To fix CVE-2021-20224 in ImageMagick, update to the recommended versions: 8:6.9.10.23+dfsg-2.1ubuntu11.9, 8:6.9.7.4+dfsg-16ubuntu6.14, 8:6.7.7.10-6ubuntu3.13+, 8:6.9.11.57+dfsg-1, or 8:6.8.9.9-7ubuntu5.16+.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203