Bug 2167599 - CVE-2022-44268 ImageMagick: vulnerable to Information Disclosure when it parses a PNG image [epel-8]
Summary: CVE-2022-44268 ImageMagick: vulnerable to Information Disclosure when it pars...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora EPEL
Classification: Fedora
Component: ImageMagick
Version: epel8
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Luya Tshimbalanga
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2022-44268
TreeView+ depends on / blocked
 
Reported: 2023-02-07 05:09 UTC by Sandipan Roy
Modified: 2023-02-22 10:02 UTC (History)
10 users (show)

Fixed In Version: ImageMagick-6.9.12.77-1.el9 ImageMagick-6.9.12.77-1.el8
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-02-22 09:24:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sandipan Roy 2023-02-07 05:09:12 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2167594

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Sandipan Roy 2023-02-07 05:09:15 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2167594,2167599

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2023-02-14 19:39:31 UTC
FEDORA-EPEL-2023-6a62d83adf has been submitted as an update to Fedora EPEL 9. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-6a62d83adf

Comment 3 Fedora Update System 2023-02-14 19:39:51 UTC
FEDORA-EPEL-2023-a0df121fab has been submitted as an update to Fedora EPEL 8. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-a0df121fab

Comment 4 Fedora Update System 2023-02-15 01:37:22 UTC
FEDORA-EPEL-2023-6a62d83adf has been pushed to the Fedora EPEL 9 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-6a62d83adf

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 5 Fedora Update System 2023-02-15 01:49:47 UTC
FEDORA-EPEL-2023-a0df121fab has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-a0df121fab

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2023-02-22 09:24:55 UTC
FEDORA-EPEL-2023-6a62d83adf has been pushed to the Fedora EPEL 9 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 7 Fedora Update System 2023-02-22 10:02:20 UTC
FEDORA-EPEL-2023-a0df121fab has been pushed to the Fedora EPEL 8 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.