5.5
MEDIUM
CVE-2022-3213
ImageMagick Heap Buffer Overflow
Description

A heap buffer overflow issue was found in ImageMagick. When an application processes a malformed TIFF file, it could lead to undefined behavior or a crash causing a denial of service.

INFO

Published Date :

Sept. 19, 2022, 6:15 p.m.

Last Modified :

Sept. 21, 2022, 6:52 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-3213 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
2 Fedoraproject extra_packages_for_enterprise_linux
1 Imagemagick imagemagick
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-3213.

URL Resource
https://access.redhat.com/security/cve/CVE-2022-3213 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2126824 Issue Tracking Patch Third Party Advisory
https://github.com/ImageMagick/ImageMagick/commit/30ccf9a0da1f47161b5935a95be854fe84e6c2a2 Patch Third Party Advisory
https://github.com/ImageMagick/ImageMagick6/commit/1aea203eb36409ce6903b9e41fe7cb70030e8750 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-3213 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-3213 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 21, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2022-3213 No Types Assigned https://access.redhat.com/security/cve/CVE-2022-3213 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2126824 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2126824 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/commit/30ccf9a0da1f47161b5935a95be854fe84e6c2a2 No Types Assigned https://github.com/ImageMagick/ImageMagick/commit/30ccf9a0da1f47161b5935a95be854fe84e6c2a2 Patch, Third Party Advisory
    Changed Reference Type https://github.com/ImageMagick/ImageMagick6/commit/1aea203eb36409ce6903b9e41fe7cb70030e8750 No Types Assigned https://github.com/ImageMagick/ImageMagick6/commit/1aea203eb36409ce6903b9e41fe7cb70030e8750 Patch, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:* versions up to (excluding) 6.9.12-62 *cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:* versions from (including) 7.1.0-0 up to (excluding) 7.1.0-47
    Added CPE Configuration OR *cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-3213 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.28233

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability