// For flags

CVE-2022-1114

 

Severity Score

7.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A heap-use-after-free flaw was found in ImageMagick's RelinquishDCMInfo() function of dcm.c file. This vulnerability is triggered when an attacker passes a specially crafted DICOM image file to ImageMagick for conversion, potentially leading to information disclosure and a denial of service.

Se ha encontrado un fallo de uso de memoria previamente liberada de la pila en la función RelinquishDCMInfo() del archivo dcm.c de ImageMagick. Esta vulnerabilidad es desencadenada cuando un atacante pasa un archivo de imagen DICOM especialmente diseñado a ImageMagick para su conversión, conllevando potencialmente a una divulgación de información y una denegación de servicio

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-03-28 CVE Reserved
  • 2022-04-29 CVE Published
  • 2023-11-20 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-416: Use After Free
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Imagemagick
Search vendor "Imagemagick"
Imagemagick
Search vendor "Imagemagick" for product "Imagemagick"
>= 6.0 < 6.9.12-43
Search vendor "Imagemagick" for product "Imagemagick" and version " >= 6.0 < 6.9.12-43"
-
Affected
Imagemagick
Search vendor "Imagemagick"
Imagemagick
Search vendor "Imagemagick" for product "Imagemagick"
>= 7.0.0-0 < 7.1.0-28
Search vendor "Imagemagick" for product "Imagemagick" and version " >= 7.0.0-0 < 7.1.0-28"
-
Affected