Risk | High |
Patch available | YES |
Number of vulnerabilities | 5 |
CVE-ID | CVE-2021-20244 CVE-2021-20246 CVE-2021-20309 CVE-2021-20312 CVE-2021-20313 |
CWE-ID | CWE-369 CWE-190 CWE-200 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
Ubuntu Operating systems & Components / Operating system libmagick++-6.q16-5v5 (Ubuntu package) Operating systems & Components / Operating system package or component libmagick++-6.q16-7 (Ubuntu package) Operating systems & Components / Operating system package or component libmagick++5 (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 5 vulnerabilities.
EUVDB-ID: #VU62872
Risk: Medium
CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2021-20244
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service attack.
The vulnerability exists due to a division by zero error in MagickCore/visual-effects.c . A remote attacker can pass specially crafted data to the application and crash it.
Update the affected package imagemagick to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 18.04
libmagick++-6.q16-5v5 (Ubuntu package): before 8:6.8.9.97ubuntu5.16+esm2
libmagick++-6.q16-7 (Ubuntu package): before 8:6.9.7.4+dfsg-16ubuntu6.12
libmagick++5 (Ubuntu package): before 6.7.7.10-6ubuntu3
CPE2.3https://ubuntu.com/security/notices/USN-5158-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU62890
Risk: Medium
CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2021-20246
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service attack.
The vulnerability exists due to a division by zero error in MagickCore/resample.c. A remote attacker can pass a specially crafted data to the application and crash it.
Update the affected package imagemagick to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 18.04
libmagick++-6.q16-5v5 (Ubuntu package): before 8:6.8.9.97ubuntu5.16+esm2
libmagick++-6.q16-7 (Ubuntu package): before 8:6.9.7.4+dfsg-16ubuntu6.12
libmagick++5 (Ubuntu package): before 6.7.7.10-6ubuntu3
CPE2.3https://ubuntu.com/security/notices/USN-5158-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU62868
Risk: Medium
CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2021-20309
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service attack.
The vulnerability exists due to a division by zero error in the WaveImage() function in MagickCore/visual-effects.c . A remote attacker can pass specially crafted image file to the application and crash it.
Update the affected package imagemagick to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 18.04
libmagick++-6.q16-5v5 (Ubuntu package): before 8:6.8.9.97ubuntu5.16+esm2
libmagick++-6.q16-7 (Ubuntu package): before 8:6.9.7.4+dfsg-16ubuntu6.12
libmagick++5 (Ubuntu package): before 6.7.7.10-6ubuntu3
CPE2.3https://ubuntu.com/security/notices/USN-5158-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU62867
Risk: High
CVSSv4.0: 8.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2021-20312
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to integer overflow in the WriteTHUMBNAILImage() function in coders/thumbnail.c. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package imagemagick to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 18.04
libmagick++-6.q16-5v5 (Ubuntu package): before 8:6.8.9.97ubuntu5.16+esm2
libmagick++-6.q16-7 (Ubuntu package): before 8:6.9.7.4+dfsg-16ubuntu6.12
libmagick++5 (Ubuntu package): before 6.7.7.10-6ubuntu3
CPE2.3https://ubuntu.com/security/notices/USN-5158-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU62861
Risk: Medium
CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2021-20313
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to potential cipher leak when calculating signatures in TransformSignature() function in MagickCore/signature.c. A remote attacker can gain unauthorized access to sensitive information on the system.
MitigationUpdate the affected package imagemagick to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 18.04
libmagick++-6.q16-5v5 (Ubuntu package): before 8:6.8.9.97ubuntu5.16+esm2
libmagick++-6.q16-7 (Ubuntu package): before 8:6.9.7.4+dfsg-16ubuntu6.12
libmagick++5 (Ubuntu package): before 6.7.7.10-6ubuntu3
CPE2.3https://ubuntu.com/security/notices/USN-5158-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.