Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2022.0446
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2022-0446)
Summary:The remote host is missing an update for the 'abydos, converseen, digikam, imagemagick, libopenshot, php-imagick, synfig, transcode, windowmaker, xine-lib1.2, zbar' package(s) announced via the MGASA-2022-0446 advisory.
Description:Summary:
The remote host is missing an update for the 'abydos, converseen, digikam, imagemagick, libopenshot, php-imagick, synfig, transcode, windowmaker, xine-lib1.2, zbar' package(s) announced via the MGASA-2022-0446 advisory.

Vulnerability Insight:
A vulnerability was found in ImageMagick-7.0.11-5, where executing a
crafted file with the convert command, ASAN detects memory leaks.
(CVE-2021-3574)

A flaw was found in ImageMagick. The vulnerability occurs due to improper
use of open functions and leads to a denial of service. This flaw allows
an attacker to crash the system. (CVE-2021-4219)

An integer overflow issue was discovered in ImageMagick's
ExportIndexQuantum() function in MagickCore/quantum-export.c. Function
calls to GetPixelIndex() could result in values outside the range of
representable for the 'unsigned char'. When ImageMagick processes a
crafted pdf file, this could lead to an undefined behaviour or a crash.
(CVE-2021-20224)

A flaw was found in ImageMagick in versions before 7.0.11 and before
6.9.12, where a division by zero in WaveImage() of
MagickCore/visual-effects.c may trigger undefined behavior via a crafted
image file submitted to an application using ImageMagick. The highest
threat from this vulnerability is to system availability. (CVE-2021-20309)

A flaw was found in ImageMagick in versions before 7.0.11, where a
division by zero in sRGBTransformImage() in the MagickCore/colorspace.c
may trigger undefined behavior via a crafted image file that is submitted
by an attacker processed by an application using ImageMagick. The highest
threat from this vulnerability is to system availability. (CVE-2021-20311)

A flaw was found in ImageMagick in versions 7.0.11, where an integer
overflow in WriteTHUMBNAILImage of coders/thumbnail.c may trigger
undefined behavior via a crafted image file that is submitted by an
attacker and processed by an application using ImageMagick. The highest
threat from this vulnerability is to system availability. (CVE-2021-20312)

A flaw was found in ImageMagick in versions before 7.0.11. A potential
cipher leak when the calculate signatures in TransformSignature is
possible. The highest threat from this vulnerability is to data
confidentiality. (CVE-2021-20313)

A heap-based-buffer-over-read flaw was found in ImageMagick's
GetPixelAlpha() function of 'pixel-accessor.h'. This vulnerability is
triggered when an attacker passes a specially crafted Tagged Image File
Format (TIFF) image to convert it into a PICON file format. This issue can
potentially lead to a denial of service and information disclosure.
(CVE-2022-0284)

A heap-use-after-free flaw was found in ImageMagick's RelinquishDCMInfo()
function of dcm.c file. This vulnerability is triggered when an attacker
passes a specially crafted DICOM image file to ImageMagick for conversion,
potentially leading to information disclosure and a denial of service.
(CVE-2022-1114)

In GraphicsMagick, a heap buffer overflow was found when parsing MIFF.
(CVE-2022-1270)

In ImageMagick, a crafted file could trigger an assertion failure when a
call to WriteImages was made in MagickWand/operation.c, due to a NULL
image list. This could ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'abydos, converseen, digikam, imagemagick, libopenshot, php-imagick, synfig, transcode, windowmaker, xine-lib1.2, zbar' package(s) on Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2021-20224
https://github.com/ImageMagick/ImageMagick/commit/5af1dffa4b6ab984b5f13d1e91c95760d75f12a6
https://github.com/ImageMagick/ImageMagick/pull/3083
https://github.com/ImageMagick/ImageMagick6/commit/553054c1cb1e4e05ec86237afef76a32cd7c464d
https://lists.debian.org/debian-lts-announce/2023/03/msg00008.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-20309
https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-20311
https://bugzilla.redhat.com/show_bug.cgi?id=1946739
Common Vulnerability Exposure (CVE) ID: CVE-2021-20312
https://bugzilla.redhat.com/show_bug.cgi?id=1946742
Common Vulnerability Exposure (CVE) ID: CVE-2021-20313
https://bugzilla.redhat.com/show_bug.cgi?id=1947019
Common Vulnerability Exposure (CVE) ID: CVE-2021-3574
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Q6MJAMGHGB552KSFTQKXEKJVQNM4MCT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LNVDNM4ZEIYPT3SLZHPYN7OG4CZLEXZJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5C6XAGUFPUF4SNVCI2T4OJK3EFIENBGP/
https://github.com/ImageMagick/ImageMagick/commit/c6ad94fbb7b280f39c2fbbdc1c140e51b1b466e9
https://github.com/ImageMagick/ImageMagick/issues/3540
https://github.com/ImageMagick/ImageMagick6/commit/cd7f9fb7751b0d59d5a74b12d971155caad5a792
Common Vulnerability Exposure (CVE) ID: CVE-2021-4219
https://bugzilla.redhat.com/show_bug.cgi?id=2054611
Common Vulnerability Exposure (CVE) ID: CVE-2022-0284
https://access.redhat.com/security/cve/CVE-2022-0284
https://bugzilla.redhat.com/show_bug.cgi?id=2045943
https://github.com/ImageMagick/ImageMagick/commit/e50f19fd73c792ebe912df8ab83aa51a243a3da7
https://github.com/ImageMagick/ImageMagick/issues/4729
Common Vulnerability Exposure (CVE) ID: CVE-2022-1114
https://bugzilla.redhat.com/show_bug.cgi?id=2064538
Common Vulnerability Exposure (CVE) ID: CVE-2022-1270
Debian Security Information: DSA-5288 (Google Search)
https://www.debian.org/security/2022/dsa-5288
https://security.gentoo.org/glsa/202209-19
https://sourceforge.net/p/graphicsmagick/bugs/664/
https://lists.debian.org/debian-lts-announce/2022/11/msg00028.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-2719
https://bugzilla.redhat.com/show_bug.cgi?id=2116537
Common Vulnerability Exposure (CVE) ID: CVE-2022-28463
https://github.com/ImageMagick/ImageMagick/commit/ca3654ebf7a439dc736f56f083c9aa98e4464b7f
https://github.com/ImageMagick/ImageMagick/issues/4988
https://github.com/ImageMagick/ImageMagick6/commit/e6ea5876e0228165ee3abc6e959aa174cee06680
https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-3213
https://access.redhat.com/security/cve/CVE-2022-3213
https://bugzilla.redhat.com/show_bug.cgi?id=2126824
https://github.com/ImageMagick/ImageMagick/commit/30ccf9a0da1f47161b5935a95be854fe84e6c2a2
https://github.com/ImageMagick/ImageMagick6/commit/1aea203eb36409ce6903b9e41fe7cb70030e8750
Common Vulnerability Exposure (CVE) ID: CVE-2022-32545
https://bugzilla.redhat.com/show_bug.cgi?id=2091811
https://github.com/ImageMagick/ImageMagick/commit/9c9a84cec4ab28ee0b57c2b9266d6fbe68183512
https://github.com/ImageMagick/ImageMagick6/commit/450949ed017f009b399c937cf362f0058eacc5fa
Common Vulnerability Exposure (CVE) ID: CVE-2022-32546
https://bugzilla.redhat.com/show_bug.cgi?id=2091812
https://github.com/ImageMagick/ImageMagick/commit/f221ea0fa3171f0f4fdf74ac9d81b203b9534c23
https://github.com/ImageMagick/ImageMagick6/commit/29c8abce0da56b536542f76a9ddfebdaab5b2943
Common Vulnerability Exposure (CVE) ID: CVE-2022-32547
https://bugzilla.redhat.com/show_bug.cgi?id=2091813
https://github.com/ImageMagick/ImageMagick/commit/eac8ce4d873f28bb6a46aa3a662fb196b49b95d0
https://github.com/ImageMagick/ImageMagick6/commit/dc070da861a015d3c97488fdcca6063b44d47a7b
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.