CVE-2022-1115

A heap-buffer-overflow flaw was found in ImageMagick’s PushShortPixel() function of quantum-private.h file. This vulnerability is triggered when an attacker passes a specially crafted TIFF image file to ImageMagick for conversion, potentially leading to a denial of service.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*
cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*

History

06 Sep 2022, 14:09

Type Values Removed Values Added
First Time Imagemagick
Imagemagick imagemagick
CPE cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CWE CWE-787
References (MISC) https://github.com/ImageMagick/ImageMagick6/commit/1f860f52bd8d58737ad883072203391096b30b51 - (MISC) https://github.com/ImageMagick/ImageMagick6/commit/1f860f52bd8d58737ad883072203391096b30b51 - Patch, Third Party Advisory
References (MISC) https://access.redhat.com/security/cve/CVE-2022-1115 - (MISC) https://access.redhat.com/security/cve/CVE-2022-1115 - Issue Tracking, Third Party Advisory
References (MISC) https://github.com/ImageMagick/ImageMagick/commit/c8718305f120293d8bf13724f12eed885d830b09 - (MISC) https://github.com/ImageMagick/ImageMagick/commit/c8718305f120293d8bf13724f12eed885d830b09 - Patch, Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2067022 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2067022 - Issue Tracking, Third Party Advisory
References (MISC) https://github.com/ImageMagick/ImageMagick/issues/4974 - (MISC) https://github.com/ImageMagick/ImageMagick/issues/4974 - Exploit, Issue Tracking, Third Party Advisory

29 Aug 2022, 15:48

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-29 15:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-1115

Mitre link : CVE-2022-1115

CVE.ORG link : CVE-2022-1115


JSON object : View

Products Affected

imagemagick

  • imagemagick
CWE
CWE-787

Out-of-bounds Write

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer