Description

ImageMagick 7.1.0-49 is vulnerable to Information Disclosure. When it parses a PNG image (e.g., for resize), the resulting image could have embedded the content of an arbitrary. file (if the magick binary has permissions to read it).

INFO

Published Date :

Feb. 6, 2023, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:54 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-44268 has a 45 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-44268 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Imagemagick imagemagick

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

ImageMagick 7.1.0-49 vulnerable to Information Disclosure

Shell

Updated: 2 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 2, 2024, 9:11 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 3 weeks ago
3 stars 0 fork 0 watcher
Born at : Aug. 28, 2024, 11:28 a.m. This repo has been linked 1 different CVEs too.

An exploit written in python that not only creates the malicious image but also does the processes necessary to read the actual files from the server

Python

Updated: 4 weeks, 2 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 20, 2024, 8:06 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 16, 2024, 4:46 a.m. This repo has been linked 4 different CVEs too.

None

Python Shell C++ C

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 14, 2024, 1:36 a.m. This repo has been linked 6 different CVEs too.

My writeup for the SSTIC 2023 challenge (https://www.sstic.org/2023/challenge/)

Python HTML Solidity PHP Sage Cairo

Updated: 1 month, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : May 17, 2024, 12:15 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 28, 2024, 6:45 p.m. This repo has been linked 1 different CVEs too.

None

Python Shell C++ C

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : April 5, 2024, 2:51 p.m. This repo has been linked 6 different CVEs too.

None

Python

Updated: 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 18, 2024, 11:41 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

None

Python

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 1, 2024, 2:35 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 9 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 4, 2023, 8:48 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 14, 2023, 9:54 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 13, 2023, 3:43 p.m. This repo has been linked 1 different CVEs too.

Writeup of the room called "Pilgrimage" on HackTheBox done for educational purposes.

Updated: 11 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 22, 2023, 9:30 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-44268 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-44268 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZZLLS37P67CMBRML6OCG42GPCKGRCJNV/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AINSUL2QBKETGYRPA7XSCMJWLUB44M6S/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ZZLLS37P67CMBRML6OCG42GPCKGRCJNV/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/AINSUL2QBKETGYRPA7XSCMJWLUB44M6S/
  • CVE Modified by [email protected]

    Apr. 06, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/171727/ImageMagick-7.1.0-48-Arbitrary-File-Read.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 11, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/03/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 22, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/AINSUL2QBKETGYRPA7XSCMJWLUB44M6S/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 17, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZZLLS37P67CMBRML6OCG42GPCKGRCJNV/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 15, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5347 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 14, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type https://imagemagick.org/ No Types Assigned https://imagemagick.org/ Product
    Changed Reference Type https://www.metabaseq.com/imagemagick-zero-days/ No Types Assigned https://www.metabaseq.com/imagemagick-zero-days/ Exploit, Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:imagemagick:imagemagick:7.1.0-49:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-44268 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-44268 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.17 }} 0.33%

score

0.89573

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability