Advisory Published

USN-5158-1: ImageMagick vulnerabilities

First published: Mon Nov 29 2021(Updated: )

It was discovered that ImageMagick incorrectly handled certain values when processing visual effects based image files. By tricking a user into opening a specially crafted image file, an attacker could crash the application causing a denial of service. (CVE-2021-20244) It was discovered that ImageMagick incorrectly handled certain values when performing resampling operations. By tricking a user into opening a specially crafted image file, an attacker could crash the application causing a denial of service. (CVE-2021-20246) It was discovered that ImageMagick incorrectly handled certain values when processing visual effects based image files. By tricking a user into opening a specially crafted image file, an attacker could crash the application causing a denial of service (CVE-2021-20309) It was discovered that ImageMagick incorrectly handled certain values when processing thumbnail image data. By tricking a user into opening a specially crafted image file, an attacker could crash the application causing a denial of service. (CVE-2021-20312) It was discovered that ImageMagick incorrectly handled memory cleanup when performing certain cryptographic operations. Under certain conditions sensitive cryptographic information could be disclosed. (CVE-2021-20313)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/libmagick++-6.q16-7<8:6.9.7.4+dfsg-16ubuntu6.12
8:6.9.7.4+dfsg-16ubuntu6.12
=18.04
All of
ubuntu/libmagick++-6.q16-5v5<8:6.8.9.9-7ubuntu5.16+esm1
8:6.8.9.9-7ubuntu5.16+esm1
=16.04
All of
ubuntu/libmagick++5<8:6.7.7.10-6ubuntu3.13+esm1
8:6.7.7.10-6ubuntu3.13+esm1
=14.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID for this ImageMagick vulnerability?

    The vulnerability ID for this ImageMagick vulnerability is CVE-2021-20244.

  • What is the severity of CVE-2021-20244?

    The severity of CVE-2021-20244 is not mentioned in the provided information.

  • What is the affected software for CVE-2021-20244?

    The affected software for CVE-2021-20244 includes libmagick++-6.q16-7 version 8:6.9.7.4+dfsg-16ubuntu6.12 on Ubuntu 18.04.

  • How can I fix the CVE-2021-20244 vulnerability?

    To fix the CVE-2021-20244 vulnerability, update libmagick++-6.q16-7 to version 8:6.9.7.4+dfsg-16ubuntu6.12 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203