CWE
369
Advisory Published
CVE Published
Updated

CVE-2021-20241: Divide by Zero

First published: Mon Feb 15 2021(Updated: )

A flaw was found in ImageMagick in coders/jp2.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
ImageMagick ImageMagick<6.9.11-62
ImageMagick ImageMagick>=7.0.10<7.0.10-62
Debian Debian Linux=9.0
redhat/ImageMagick 6.9.11<62
62
redhat/ImageMagick 7.0.10<62
62
debian/imagemagick<=8:6.9.10.23+dfsg-2.1+deb10u1
8:6.9.10.23+dfsg-2.1+deb10u7
8:6.9.11.60+dfsg-1.3+deb11u2
8:6.9.11.60+dfsg-1.3+deb11u3
8:6.9.11.60+dfsg-1.6
8:6.9.11.60+dfsg-1.6+deb12u1
8:6.9.12.98+dfsg1-5
8:6.9.12.98+dfsg1-5.2
ubuntu/imagemagick<8:6.9.7.4+dfsg-16ubuntu6.14
8:6.9.7.4+dfsg-16ubuntu6.14
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu11.9
8:6.9.10.23+dfsg-2.1ubuntu11.9
ubuntu/imagemagick<8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+
8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+
ubuntu/imagemagick<8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
ubuntu/imagemagick<8:6.9.11.60+dfsg-1.3ubuntu1
8:6.9.11.60+dfsg-1.3ubuntu1
ubuntu/imagemagick<8:6.9.11.60+dfsg-1.3ubuntu1
8:6.9.11.60+dfsg-1.3ubuntu1
ubuntu/imagemagick<8:6.9.11.60+dfsg-1.3ubuntu1
8:6.9.11.60+dfsg-1.3ubuntu1
ubuntu/imagemagick<8:6.8.9.9-7ubuntu5.16+
8:6.8.9.9-7ubuntu5.16+

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2021-20241?

    CVE-2021-20241 is a vulnerability found in ImageMagick that allows an attacker to trigger undefined behavior through math division by zero.

  • What is the severity of CVE-2021-20241?

    CVE-2021-20241 has a severity rating of 5.5 (medium severity).

  • How does CVE-2021-20241 affect ImageMagick?

    CVE-2021-20241 affects ImageMagick versions 8:6.9.7.4+dfsg-16ubuntu6.14, 8:6.9.10.23+dfsg-2.1ubuntu11.9, 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1, 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+, 8:6.9.11.60+dfsg-1.3ubuntu1, and 8:6.8.9.9-7ubuntu5.16+ on Ubuntu, and versions 8:6.9.10.23+dfsg-2.1+deb10u5 and 8:6.9.11.60+dfsg-1.6 on Debian.

  • How can I fix CVE-2021-20241 on Ubuntu?

    To fix CVE-2021-20241 on Ubuntu, update ImageMagick to versions 8:6.9.7.4+dfsg-16ubuntu6.14, 8:6.9.10.23+dfsg-2.1ubuntu11.9, 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1, 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+, or 8:6.9.11.60+dfsg-1.3ubuntu1.

  • How can I fix CVE-2021-20241 on Debian?

    To fix CVE-2021-20241 on Debian, update ImageMagick to versions 8:6.9.10.23+dfsg-2.1+deb10u5 or 8:6.9.11.60+dfsg-1.6.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203