Advisories ยป MGASA-2021-0156

Updated imagemagick packages fix security vulnerabilities

Publication date: 27 Mar 2021
Modification date: 28 Jun 2021
Type: security
Affected Mageia releases : 7 , 8
CVE: CVE-2021-20241 , CVE-2021-20243 , CVE-2021-20244 , CVE-2021-20246

Description

A flaw was found in ImageMagick in coders/jp2.c. An attacker who submits 
a crafted file that is processed by ImageMagick could trigger undefined 
behavior in the form of math division by zero. The highest threat from 
this vulnerability is to system availability (CVE-2021-20241).

A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits
a crafted file that is processed by ImageMagick could trigger undefined
behavior in the form of math division by zero. The highest threat from
this vulnerability is to system availability (CVE-2021-20243).

A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who
submits a crafted file that is processed by ImageMagick could trigger undefined
behavior in the form of math division by zero. The highest threat from this
vulnerability is to system availability (CVE-2021-20244).

A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who
submits a crafted file that is processed by ImageMagick could trigger undefined
behavior in the form of math division by zero. The highest threat from this
vulnerability is to system availability (CVe-2021-20246).

Note that abydos, blender, converseen, cuneiform-linux, digikam, kxxstich,
libopenshot, pfstools, php-imagick, spectacle, synfig, xine-lib1.2, mgba,
windowmaker, zbar and transcode (and tainted conter-parts) have been rebuilt.
                

References

SRPMS

7/tainted

7/core

8/core

8/tainted