Lucene search

K
amazonAmazonALAS2-2023-1961
HistoryFeb 17, 2023 - 12:12 a.m.

Medium: ImageMagick

2023-02-1700:12:00
alas.aws.amazon.com
11

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.8 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.012 Low

EPSS

Percentile

85.0%

Issue Overview:

ImageMagick 7.1.0-49 is vulnerable to Denial of Service. When it parses a PNG image (e.g., for resize), the convert process could be left waiting for stdin input. (CVE-2022-44267)

ImageMagick 7.1.0-49 is vulnerable to Information Disclosure. When it parses a PNG image (e.g., for resize), the resulting image could have embedded the content of an arbitrary. file (if the magick binary has permissions to read it). (CVE-2022-44268)

Affected Packages:

ImageMagick

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update ImageMagick to update your system.

New Packages:

aarch64:  
    ImageMagick-6.9.10.68-6.amzn2.0.1.aarch64  
    ImageMagick-devel-6.9.10.68-6.amzn2.0.1.aarch64  
    ImageMagick-doc-6.9.10.68-6.amzn2.0.1.aarch64  
    ImageMagick-perl-6.9.10.68-6.amzn2.0.1.aarch64  
    ImageMagick-c++-6.9.10.68-6.amzn2.0.1.aarch64  
    ImageMagick-c++-devel-6.9.10.68-6.amzn2.0.1.aarch64  
    ImageMagick-debuginfo-6.9.10.68-6.amzn2.0.1.aarch64  
  
i686:  
    ImageMagick-6.9.10.68-6.amzn2.0.1.i686  
    ImageMagick-devel-6.9.10.68-6.amzn2.0.1.i686  
    ImageMagick-doc-6.9.10.68-6.amzn2.0.1.i686  
    ImageMagick-perl-6.9.10.68-6.amzn2.0.1.i686  
    ImageMagick-c++-6.9.10.68-6.amzn2.0.1.i686  
    ImageMagick-c++-devel-6.9.10.68-6.amzn2.0.1.i686  
    ImageMagick-debuginfo-6.9.10.68-6.amzn2.0.1.i686  
  
src:  
    ImageMagick-6.9.10.68-6.amzn2.0.1.src  
  
x86_64:  
    ImageMagick-6.9.10.68-6.amzn2.0.1.x86_64  
    ImageMagick-devel-6.9.10.68-6.amzn2.0.1.x86_64  
    ImageMagick-doc-6.9.10.68-6.amzn2.0.1.x86_64  
    ImageMagick-perl-6.9.10.68-6.amzn2.0.1.x86_64  
    ImageMagick-c++-6.9.10.68-6.amzn2.0.1.x86_64  
    ImageMagick-c++-devel-6.9.10.68-6.amzn2.0.1.x86_64  
    ImageMagick-debuginfo-6.9.10.68-6.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2022-44267, CVE-2022-44268

Mitre: CVE-2022-44267, CVE-2022-44268

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.8 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.012 Low

EPSS

Percentile

85.0%