Security
Headlines
HeadlinesLatestCVEs

Headline

Debian Security Advisory 5347-1

Debian Linux Security Advisory 5347-1 - Bryan Gonzalez discovered that the PNG support in Imagemagick could be tricked into embedding the content of an arbitrary file when converting an image file.

Packet Storm
#linux#debian

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512


Debian Security Advisory DSA-5347-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
February 13, 2023 https://www.debian.org/security/faq


Package : imagemagick
CVE ID : CVE-2022-44267 CVE-2022-44268

Bryan Gonzalez discovered that the PNG support in Imagemagick could be
tricked into embedding the content of an arbitrary file when converting
an image file.

For the stable distribution (bullseye), these problems have been fixed in
version 8:6.9.11.60+dfsg-1.3+deb11u1.

We recommend that you upgrade your imagemagick packages.

For the detailed security status of imagemagick please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/imagemagick

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]
-----BEGIN PGP SIGNATURE-----
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sXAd
-----END PGP SIGNATURE-----

Related news

Gentoo Linux Security Advisory 202405-02

Gentoo Linux Security Advisory 202405-2 - Multiple vulnerabilities have been discovered in ImageMagick, the worst of which can lead to remote code execution. Versions greater than or equal to 6.9.13.0 are affected.

Ubuntu Security Notice USN-5855-4

Ubuntu Security Notice 5855-4 - USN-5855-1 fixed vulnerabilities in ImageMagick. This update provides the corresponding updates for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that ImageMagick incorrectly handled certain PNG images. If a user or automated system were tricked into opening a specially crafted PNG file, an attacker could use this issue to cause ImageMagick to stop responding, resulting in a denial of service, or possibly obtain the contents of arbitrary files by including them into images.

Ubuntu Security Notice USN-5855-2

Ubuntu Security Notice 5855-2 - USN-5855-1 fixed a vulnerability in ImageMagick. This update provides the corresponding update for Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. It was discovered that ImageMagick incorrectly handled certain PNG images. If a user or automated system were tricked into opening a specially crafted PNG file, an attacker could use this issue to cause ImageMagick to stop responding, resulting in a denial of service, or possibly obtain the contents of arbitrary files by including them into images.

Ubuntu Security Notice USN-5855-1

Ubuntu Security Notice 5855-1 - It was discovered that ImageMagick incorrectly handled certain PNG images. If a user or automated system were tricked into opening a specially crafted PNG file, an attacker could use this issue to cause ImageMagick to stop responding, resulting in a denial of service, or possibly obtain the contents of arbitrary files by including them into images.

Ubuntu Security Notice USN-5855-1

Ubuntu Security Notice 5855-1 - It was discovered that ImageMagick incorrectly handled certain PNG images. If a user or automated system were tricked into opening a specially crafted PNG file, an attacker could use this issue to cause ImageMagick to stop responding, resulting in a denial of service, or possibly obtain the contents of arbitrary files by including them into images.

CVE-2022-44267: ImageMagick

ImageMagick 7.1.0-49 is vulnerable to Denial of Service. When it parses a PNG image (e.g., for resize), the convert process could be left waiting for stdin input.

Researchers Uncover New Bugs in Popular ImageMagick Image Processing Utility

Cybersecurity researchers have disclosed details of two security flaws in the open source ImageMagick software that could potentially lead to a denial-of-service (DoS) and information disclosure. The two issues, which were identified by Latin American cybersecurity firm Metabase Q in version 7.1.0-49, were addressed in ImageMagick version 7.1.0-52, released in November 2022. A

Researchers Uncover New Bugs in Popular ImageMagick Image Processing Utility

Cybersecurity researchers have disclosed details of two security flaws in the open source ImageMagick software that could potentially lead to a denial-of-service (DoS) and information disclosure. The two issues, which were identified by Latin American cybersecurity firm Metabase Q in version 7.1.0-49, were addressed in ImageMagick version 7.1.0-52, released in November 2022. A

Packet Storm: Latest News

Zeek 6.0.4