7.8
CVSSv3

CVE-2022-28463

Published: 08/05/2022 Updated: 22/05/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An integer overflow issue exists in ImageMagick's ExportIndexQuantum() function in MagickCore/quantum-export.c. Function calls to GetPixelIndex() could result in values outside the range of representable for the 'unsigned char'. When ImageMagick processes a crafted pdf file, this could lead to an undefined behaviour or a crash. (CVE-2021-20224) A vulnerability was found in ImageMagick. Memory leaks are detected when executing a crafted file with the convert command, affecting availability. (CVE-2021-3574) A flaw was found in ImageMagick. The vulnerability occurs due to improper use of open functions and leads to a denial of service. This flaw allows an malicious user to crash the system. (CVE-2021-4219) ImageMagick 7.1.0-27 is vulnerable to Buffer Overflow. (CVE-2022-28463) A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned char' at coders/psd.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior. (CVE-2022-32545) A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned long' at coders/pcl.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior. (CVE-2022-32546) In ImageMagick, there is load of misaligned address for type 'double', which requires 8 byte alignment and for type 'float', which requires 4 byte alignment at MagickCore/property.c. Whenever crafted or untrusted input is processed by ImageMagick, this causes a negative impact to application availability or other problems related to undefined behavior. (CVE-2022-32547)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

imagemagick imagemagick 7.1.0-27

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #1013282 imagemagick: CVE-2022-28463 CVE-2021-20241 CVE-2021-20243 CVE-2021-20244 CVE-2021-20245 CVE-2021-20246 CVE-2021-20309 CVE-2021-20312 CVE-2021-20313 CVE-2021-4219 CVE-2022-1114 CVE-2022-1115 Package: src:imagemagick; Maintainer for src:imagemagick is ImageMagick Packaging Team <pkg-gmagick-im-team@lists ...
Several security issues were fixed in ImageMagick ...
An integer overflow issue was discovered in ImageMagick's ExportIndexQuantum() function in MagickCore/quantum-exportc Function calls to GetPixelIndex() could result in values outside the range of representable for the 'unsigned char' When ImageMagick processes a crafted pdf file, this could lead to an undefined behaviour or a crash (CVE-2021-20 ...
An integer overflow issue was discovered in ImageMagick's ExportIndexQuantum() function in MagickCore/quantum-exportc Function calls to GetPixelIndex() could result in values outside the range of representable for the 'unsigned char' When ImageMagick processes a crafted pdf file, this could lead to an undefined behaviour or a crash (CVE-2021-20 ...
ImageMagick 710-27 is vulnerable to Buffer Overflow ...