Risk | High |
Patch available | YES |
Number of vulnerabilities | 2 |
CVE-ID | CVE-2020-21679 CVE-2022-1270 |
CWE-ID | CWE-787 CWE-119 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
Amazon Linux AMI Operating systems & Components / Operating system GraphicsMagick Operating systems & Components / Operating system package or component |
Vendor | Amazon Web Services |
Security Bulletin
This security bulletin contains information about 2 vulnerabilities.
EUVDB-ID: #VU83626
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-21679
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a boundary error when processing untrusted input within the WritePCXImage() function in pcx.c. A remote attacker can pass a specially crafted file to the application, trigger an out-of-bounds write and execute arbitrary code on the target system.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
GraphicsMagick-perl-debuginfo-1.3.38-1.amzn2023.0.4.aarch64
GraphicsMagick-c++-devel-1.3.38-1.amzn2023.0.4.aarch64
GraphicsMagick-c++-debuginfo-1.3.38-1.amzn2023.0.4.aarch64
GraphicsMagick-debugsource-1.3.38-1.amzn2023.0.4.aarch64
GraphicsMagick-devel-1.3.38-1.amzn2023.0.4.aarch64
GraphicsMagick-perl-1.3.38-1.amzn2023.0.4.aarch64
GraphicsMagick-c++-1.3.38-1.amzn2023.0.4.aarch64
GraphicsMagick-1.3.38-1.amzn2023.0.4.aarch64
GraphicsMagick-debuginfo-1.3.38-1.amzn2023.0.4.aarch64
noarch:
GraphicsMagick-doc-1.3.38-1.amzn2023.0.4.noarch
src:
GraphicsMagick-1.3.38-1.amzn2023.0.4.src
x86_64:
GraphicsMagick-c++-debuginfo-1.3.38-1.amzn2023.0.4.x86_64
GraphicsMagick-perl-debuginfo-1.3.38-1.amzn2023.0.4.x86_64
GraphicsMagick-debugsource-1.3.38-1.amzn2023.0.4.x86_64
GraphicsMagick-c++-devel-1.3.38-1.amzn2023.0.4.x86_64
GraphicsMagick-devel-1.3.38-1.amzn2023.0.4.x86_64
GraphicsMagick-c++-1.3.38-1.amzn2023.0.4.x86_64
GraphicsMagick-perl-1.3.38-1.amzn2023.0.4.x86_64
GraphicsMagick-debuginfo-1.3.38-1.amzn2023.0.4.x86_64
GraphicsMagick-1.3.38-1.amzn2023.0.4.x86_64
Amazon Linux AMI: All versions
GraphicsMagick: before 1.3.38-1.1
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-532.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63947
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-1270
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing MIFF files. A remote attacker can create a specially crafted MIFF file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
GraphicsMagick-perl-debuginfo-1.3.38-1.amzn2023.0.4.aarch64
GraphicsMagick-c++-devel-1.3.38-1.amzn2023.0.4.aarch64
GraphicsMagick-c++-debuginfo-1.3.38-1.amzn2023.0.4.aarch64
GraphicsMagick-debugsource-1.3.38-1.amzn2023.0.4.aarch64
GraphicsMagick-devel-1.3.38-1.amzn2023.0.4.aarch64
GraphicsMagick-perl-1.3.38-1.amzn2023.0.4.aarch64
GraphicsMagick-c++-1.3.38-1.amzn2023.0.4.aarch64
GraphicsMagick-1.3.38-1.amzn2023.0.4.aarch64
GraphicsMagick-debuginfo-1.3.38-1.amzn2023.0.4.aarch64
noarch:
GraphicsMagick-doc-1.3.38-1.amzn2023.0.4.noarch
src:
GraphicsMagick-1.3.38-1.amzn2023.0.4.src
x86_64:
GraphicsMagick-c++-debuginfo-1.3.38-1.amzn2023.0.4.x86_64
GraphicsMagick-perl-debuginfo-1.3.38-1.amzn2023.0.4.x86_64
GraphicsMagick-debugsource-1.3.38-1.amzn2023.0.4.x86_64
GraphicsMagick-c++-devel-1.3.38-1.amzn2023.0.4.x86_64
GraphicsMagick-devel-1.3.38-1.amzn2023.0.4.x86_64
GraphicsMagick-c++-1.3.38-1.amzn2023.0.4.x86_64
GraphicsMagick-perl-1.3.38-1.amzn2023.0.4.x86_64
GraphicsMagick-debuginfo-1.3.38-1.amzn2023.0.4.x86_64
GraphicsMagick-1.3.38-1.amzn2023.0.4.x86_64
Amazon Linux AMI: All versions
GraphicsMagick: before 1.3.38-1.1
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2024-532.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.