ALT-BU-2024-3284-1
Branch c9f2 update bulletin.
Closed vulnerabilities
BDU:2023-02130
Уязвимость функции derive_collocated_motion_vectors (motion.cc) реализации видеокодека h.265 Libde265, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-02131
Уязвимость функции decoder_context::p rocess_slice_segment_header (decctx.cc) реализации видеокодека h.265 Libde265, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2023-27102
Libde265 v1.0.11 was discovered to contain a segmentation violation via the function decoder_context::process_slice_segment_header at decctx.cc.
Modified: 2024-11-21
CVE-2023-27103
Libde265 v1.0.11 was discovered to contain a heap buffer overflow via the function derive_collocated_motion_vectors at motion.cc.
Closed bugs
v1.0.12 (security fixes)
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-23109
Buffer overflow vulnerability in function convert_colorspace in heif_colorconversion.cc in libheif v1.6.2, allows attackers to cause a denial of service and disclose sensitive information, via a crafted HEIF file.
Package ImageMagick updated to version 6.9.12.93-alt1 for branch c9f2 in task 340468.
Closed vulnerabilities
BDU:2021-03651
Уязвимость файла gem.c набора программ для чтения и редактирования файлов ImageMagisk, связанная с отсутствием проверки деления на ноль, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03652
Уязвимость файла coders/jp2.c. набора программ для чтения и редактирования файлов ImageMagisk, связанная с отсутствием проверки деления на ноль, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03654
Уязвимость файла MagickCore/resample.c. набора программ для чтения и редактирования файлов ImageMagisk, связанная с отсутствием проверки деления на ноль, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05183
Уязвимость компонента coders/webp.c консольного графического редактора ImageMagick, связанная с отсутствием проверки деления на ноль, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05277
Уязвимость функции WaveImage() компонента MagickCore/visual-effects.c консольного графического редактора ImageMagick, связанная с отсутствием проверки деления на ноль, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06962
Уязвимость функции ExportIndexQuantum() графического редактора ImageMagick, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2023-00579
Уязвимость графического редактора ImageMagick, связанная с ошибками при обработке входных данных, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2023-01717
Уязвимость компонента coders/pcl.c консольного графического редактора ImageMagick, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-01719
Уязвимость функции RelinquishDCMInfo() компонента dcm.c консольного графического редактора ImageMagick, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2023-01721
Уязвимость компонента coders/psd.c консольного графического редактора ImageMagick, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-01724
Уязвимость компонента MagickCore/property.c консольного графического редактора ImageMagick, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-02231
Уязвимость функции importmultispectralquantum() консольного графического редактора ImageMagick, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-20176
A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 in gem.c. This flaw allows an attacker who submits a crafted file that is processed by ImageMagick to trigger undefined behavior through a division by zero. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1916610
- https://bugzilla.redhat.com/show_bug.cgi?id=1916610
- [debian-lts-announce] 20210323 [SECURITY] [DLA 2602-1] imagemagick security update
- [debian-lts-announce] 20210323 [SECURITY] [DLA 2602-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Modified: 2024-11-21
CVE-2021-20224
An integer overflow issue was discovered in ImageMagick's ExportIndexQuantum() function in MagickCore/quantum-export.c. Function calls to GetPixelIndex() could result in values outside the range of representable for the 'unsigned char'. When ImageMagick processes a crafted pdf file, this could lead to an undefined behaviour or a crash.
- https://github.com/ImageMagick/ImageMagick/commit/5af1dffa4b6ab984b5f13d1e91c95760d75f12a6
- https://github.com/ImageMagick/ImageMagick/commit/5af1dffa4b6ab984b5f13d1e91c95760d75f12a6
- https://github.com/ImageMagick/ImageMagick/pull/3083
- https://github.com/ImageMagick/ImageMagick/pull/3083
- https://github.com/ImageMagick/ImageMagick6/commit/553054c1cb1e4e05ec86237afef76a32cd7c464d
- https://github.com/ImageMagick/ImageMagick6/commit/553054c1cb1e4e05ec86237afef76a32cd7c464d
- [debian-lts-announce] 20230311 [SECURITY] [DLA 3357-1] imagemagick security update
- [debian-lts-announce] 20230311 [SECURITY] [DLA 3357-1] imagemagick security update
Modified: 2024-11-21
CVE-2021-20241
A flaw was found in ImageMagick in coders/jp2.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1928952
- https://bugzilla.redhat.com/show_bug.cgi?id=1928952
- https://github.com/ImageMagick/ImageMagick/pull/3177
- https://github.com/ImageMagick/ImageMagick/pull/3177
- [debian-lts-announce] 20210323 [SECURITY] [DLA 2602-1] imagemagick security update
- [debian-lts-announce] 20210323 [SECURITY] [DLA 2602-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Modified: 2024-11-21
CVE-2021-20245
A flaw was found in ImageMagick in coders/webp.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1928943
- https://bugzilla.redhat.com/show_bug.cgi?id=1928943
- https://github.com/ImageMagick/ImageMagick/issues/3176
- https://github.com/ImageMagick/ImageMagick/issues/3176
- [debian-lts-announce] 20210603 [SECURITY] [DLA 2672-1] imagemagick security update
- [debian-lts-announce] 20210603 [SECURITY] [DLA 2672-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Modified: 2024-11-21
CVE-2021-20246
A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1928941
- https://bugzilla.redhat.com/show_bug.cgi?id=1928941
- [debian-lts-announce] 20210323 [SECURITY] [DLA 2602-1] imagemagick security update
- [debian-lts-announce] 20210323 [SECURITY] [DLA 2602-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Modified: 2024-11-21
CVE-2021-20309
A flaw was found in ImageMagick in versions before 7.0.11 and before 6.9.12, where a division by zero in WaveImage() of MagickCore/visual-effects.c may trigger undefined behavior via a crafted image file submitted to an application using ImageMagick. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1946722
- https://bugzilla.redhat.com/show_bug.cgi?id=1946722
- [debian-lts-announce] 20210603 [SECURITY] [DLA 2672-1] imagemagick security update
- [debian-lts-announce] 20210603 [SECURITY] [DLA 2672-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Modified: 2024-11-21
CVE-2021-3610
A heap-based buffer overflow vulnerability was found in ImageMagick in versions prior to 7.0.11-14 in ReadTIFFImage() in coders/tiff.c. This issue is due to an incorrect setting of the pixel array size, which can lead to a crash and segmentation fault.
- [oss-security] 20230529 Update CVE-2021-3610: ImageMagick
- [oss-security] 20230529 Update CVE-2021-3610: ImageMagick
- [oss-security] 20230605 RE: Update CVE-2021-3610
- [oss-security] 20230605 RE: Update CVE-2021-3610
- https://bugzilla.redhat.com/show_bug.cgi?id=1973689
- https://bugzilla.redhat.com/show_bug.cgi?id=1973689
- https://github.com/ImageMagick/ImageMagick/commit/930ff0d1a9bc42925a7856e9ea53f5fc9f318bf3
- https://github.com/ImageMagick/ImageMagick/commit/930ff0d1a9bc42925a7856e9ea53f5fc9f318bf3
Modified: 2024-11-21
CVE-2021-4219
A flaw was found in ImageMagick. The vulnerability occurs due to improper use of open functions and leads to a denial of service. This flaw allows an attacker to crash the system.
Modified: 2024-11-21
CVE-2022-1114
A heap-use-after-free flaw was found in ImageMagick's RelinquishDCMInfo() function of dcm.c file. This vulnerability is triggered when an attacker passes a specially crafted DICOM image file to ImageMagick for conversion, potentially leading to information disclosure and a denial of service.
Modified: 2024-11-21
CVE-2022-1115
A heap-buffer-overflow flaw was found in ImageMagick’s PushShortPixel() function of quantum-private.h file. This vulnerability is triggered when an attacker passes a specially crafted TIFF image file to ImageMagick for conversion, potentially leading to a denial of service.
- https://access.redhat.com/security/cve/CVE-2022-1115
- https://access.redhat.com/security/cve/CVE-2022-1115
- https://bugzilla.redhat.com/show_bug.cgi?id=2067022
- https://bugzilla.redhat.com/show_bug.cgi?id=2067022
- https://github.com/ImageMagick/ImageMagick/commit/c8718305f120293d8bf13724f12eed885d830b09
- https://github.com/ImageMagick/ImageMagick/commit/c8718305f120293d8bf13724f12eed885d830b09
- https://github.com/ImageMagick/ImageMagick/issues/4974
- https://github.com/ImageMagick/ImageMagick/issues/4974
- https://github.com/ImageMagick/ImageMagick6/commit/1f860f52bd8d58737ad883072203391096b30b51
- https://github.com/ImageMagick/ImageMagick6/commit/1f860f52bd8d58737ad883072203391096b30b51
Modified: 2024-11-21
CVE-2022-3213
A heap buffer overflow issue was found in ImageMagick. When an application processes a malformed TIFF file, it could lead to undefined behavior or a crash causing a denial of service.
- https://access.redhat.com/security/cve/CVE-2022-3213
- https://access.redhat.com/security/cve/CVE-2022-3213
- https://bugzilla.redhat.com/show_bug.cgi?id=2126824
- https://bugzilla.redhat.com/show_bug.cgi?id=2126824
- https://github.com/ImageMagick/ImageMagick/commit/30ccf9a0da1f47161b5935a95be854fe84e6c2a2
- https://github.com/ImageMagick/ImageMagick/commit/30ccf9a0da1f47161b5935a95be854fe84e6c2a2
- https://github.com/ImageMagick/ImageMagick6/commit/1aea203eb36409ce6903b9e41fe7cb70030e8750
- https://github.com/ImageMagick/ImageMagick6/commit/1aea203eb36409ce6903b9e41fe7cb70030e8750
Modified: 2024-11-21
CVE-2022-32545
A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned char' at coders/psd.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.
- https://bugzilla.redhat.com/show_bug.cgi?id=2091811
- https://bugzilla.redhat.com/show_bug.cgi?id=2091811
- https://github.com/ImageMagick/ImageMagick/commit/9c9a84cec4ab28ee0b57c2b9266d6fbe68183512
- https://github.com/ImageMagick/ImageMagick/commit/9c9a84cec4ab28ee0b57c2b9266d6fbe68183512
- https://github.com/ImageMagick/ImageMagick6/commit/450949ed017f009b399c937cf362f0058eacc5fa
- https://github.com/ImageMagick/ImageMagick6/commit/450949ed017f009b399c937cf362f0058eacc5fa
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Modified: 2024-11-21
CVE-2022-32546
A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned long' at coders/pcl.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.
- https://bugzilla.redhat.com/show_bug.cgi?id=2091812
- https://bugzilla.redhat.com/show_bug.cgi?id=2091812
- https://github.com/ImageMagick/ImageMagick/commit/f221ea0fa3171f0f4fdf74ac9d81b203b9534c23
- https://github.com/ImageMagick/ImageMagick/commit/f221ea0fa3171f0f4fdf74ac9d81b203b9534c23
- https://github.com/ImageMagick/ImageMagick6/commit/29c8abce0da56b536542f76a9ddfebdaab5b2943
- https://github.com/ImageMagick/ImageMagick6/commit/29c8abce0da56b536542f76a9ddfebdaab5b2943
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Modified: 2024-11-21
CVE-2022-32547
In ImageMagick, there is load of misaligned address for type 'double', which requires 8 byte alignment and for type 'float', which requires 4 byte alignment at MagickCore/property.c. Whenever crafted or untrusted input is processed by ImageMagick, this causes a negative impact to application availability or other problems related to undefined behavior.
- https://bugzilla.redhat.com/show_bug.cgi?id=2091813
- https://bugzilla.redhat.com/show_bug.cgi?id=2091813
- https://github.com/ImageMagick/ImageMagick/commit/eac8ce4d873f28bb6a46aa3a662fb196b49b95d0
- https://github.com/ImageMagick/ImageMagick/commit/eac8ce4d873f28bb6a46aa3a662fb196b49b95d0
- https://github.com/ImageMagick/ImageMagick6/commit/dc070da861a015d3c97488fdcca6063b44d47a7b
- https://github.com/ImageMagick/ImageMagick6/commit/dc070da861a015d3c97488fdcca6063b44d47a7b
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
- [debian-lts-announce] 20230521 [SECURITY] [DLA 3429-1] imagemagick security update
Modified: 2025-03-26
CVE-2022-44268
ImageMagick 7.1.0-49 is vulnerable to Information Disclosure. When it parses a PNG image (e.g., for resize), the resulting image could have embedded the content of an arbitrary. file (if the magick binary has permissions to read it).
- http://packetstormsecurity.com/files/171727/ImageMagick-7.1.0-48-Arbitrary-File-Read.html
- http://packetstormsecurity.com/files/171727/ImageMagick-7.1.0-48-Arbitrary-File-Read.html
- https://imagemagick.org/
- https://imagemagick.org/
- [debian-lts-announce] 20230311 [SECURITY] [DLA 3357-1] imagemagick security update
- [debian-lts-announce] 20230311 [SECURITY] [DLA 3357-1] imagemagick security update
- FEDORA-2023-93389b8a9e
- FEDORA-2023-93389b8a9e
- FEDORA-2023-6537113d6d
- FEDORA-2023-6537113d6d
- DSA-5347
- DSA-5347
- https://www.metabaseq.com/imagemagick-zero-days/
- https://www.metabaseq.com/imagemagick-zero-days/
Modified: 2025-02-10
CVE-2023-1906
A heap-based buffer overflow issue was discovered in ImageMagick's ImportMultiSpectralQuantum() function in MagickCore/quantum-import.c. An attacker could pass specially crafted file to convert, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of service.
- https://access.redhat.com/security/cve/CVE-2023-1906
- https://access.redhat.com/security/cve/CVE-2023-1906
- https://bugzilla.redhat.com/show_bug.cgi?id=2185714
- https://bugzilla.redhat.com/show_bug.cgi?id=2185714
- https://github.com/ImageMagick/ImageMagick/commit/d7a8bdd7bb33cf8e58bc01b4a4f2ea5466f8c6b3
- https://github.com/ImageMagick/ImageMagick/commit/d7a8bdd7bb33cf8e58bc01b4a4f2ea5466f8c6b3
- https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-35q2-86c7-9247
- https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-35q2-86c7-9247
- https://github.com/ImageMagick/ImageMagick6/commit/e30c693b37c3b41723f1469d1226a2c814ca443d
- https://github.com/ImageMagick/ImageMagick6/commit/e30c693b37c3b41723f1469d1226a2c814ca443d
- FEDORA-2023-541c04817f
- FEDORA-2023-541c04817f
Modified: 2024-11-21
CVE-2023-3195
A stack-based buffer overflow issue was found in ImageMagick's coders/tiff.c. This flaw allows an attacker to trick the user into opening a specially crafted malicious tiff file, causing an application to crash, resulting in a denial of service.
- https://access.redhat.com/security/cve/CVE-2023-3195
- https://access.redhat.com/security/cve/CVE-2023-3195
- https://bugzilla.redhat.com/show_bug.cgi?id=2214141
- https://bugzilla.redhat.com/show_bug.cgi?id=2214141
- https://github.com/ImageMagick/ImageMagick/commit/f620340935777b28fa3f7b0ed7ed6bd86946934c
- https://github.com/ImageMagick/ImageMagick/commit/f620340935777b28fa3f7b0ed7ed6bd86946934c
- https://github.com/ImageMagick/ImageMagick6/commit/85a370c79afeb45a97842b0959366af5236e9023
- https://github.com/ImageMagick/ImageMagick6/commit/85a370c79afeb45a97842b0959366af5236e9023
- FEDORA-2023-27548af422
- FEDORA-2023-27548af422
- FEDORA-2023-edbdccae2a
- FEDORA-2023-edbdccae2a
- https://www.openwall.com/lists/oss-security/2023/05/29/1
- https://www.openwall.com/lists/oss-security/2023/05/29/1
Modified: 2024-11-21
CVE-2023-39978
ImageMagick before 6.9.12-91 allows attackers to cause a denial of service (memory consumption) in Magick::Draw.
- https://github.com/ImageMagick/ImageMagick6/commit/c90e79b3b22fec309cab55af2ee606f71b027b12
- https://github.com/ImageMagick/ImageMagick6/commit/c90e79b3b22fec309cab55af2ee606f71b027b12
- https://github.com/ImageMagick/ImageMagick6/compare/6.9.12-90...6.9.12-91
- https://github.com/ImageMagick/ImageMagick6/compare/6.9.12-90...6.9.12-91
- https://github.com/rmagick/rmagick/pull/1406/files
- https://github.com/rmagick/rmagick/pull/1406/files
- FEDORA-2023-edbdccae2a
- FEDORA-2023-edbdccae2a
Closed bugs
Лишний пункт меню