SUSE update for ImageMagick



Published: 2023-04-03
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-1289
CWE-ID CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Workstation Extension 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Software Development Kit 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

libMagickCore-6_Q16-1-debuginfo-32bit
Operating systems & Components / Operating system package or component

libMagickCore-6_Q16-1-32bit
Operating systems & Components / Operating system package or component

libMagickWand-6_Q16-1-debuginfo
Operating systems & Components / Operating system package or component

libMagickWand-6_Q16-1
Operating systems & Components / Operating system package or component

libMagickCore-6_Q16-1
Operating systems & Components / Operating system package or component

libMagickCore-6_Q16-1-debuginfo
Operating systems & Components / Operating system package or component

perl-PerlMagick
Operating systems & Components / Operating system package or component

libMagick++-devel
Operating systems & Components / Operating system package or component

ImageMagick-config-6-SUSE
Operating systems & Components / Operating system package or component

ImageMagick-config-6-upstream
Operating systems & Components / Operating system package or component

perl-PerlMagick-debuginfo
Operating systems & Components / Operating system package or component

libMagick++-6_Q16-3-debuginfo
Operating systems & Components / Operating system package or component

ImageMagick-debugsource
Operating systems & Components / Operating system package or component

ImageMagick
Operating systems & Components / Operating system package or component

ImageMagick-devel
Operating systems & Components / Operating system package or component

libMagick++-6_Q16-3
Operating systems & Components / Operating system package or component

ImageMagick-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource management error

EUVDB-ID: #VU74300

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1289

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the application when parsing SVG files. A remote attacker can pass a specially crafted SVG file that contains many render actions and consume all available disk space on the system.

Mitigation

Update the affected package ImageMagick to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension 12: 12-SP5

SUSE Linux Enterprise Software Development Kit 12: SP5

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

libMagickCore-6_Q16-1-debuginfo-32bit: before 6.8.8.1-71.186.1

libMagickCore-6_Q16-1-32bit: before 6.8.8.1-71.186.1

libMagickWand-6_Q16-1-debuginfo: before 6.8.8.1-71.186.1

libMagickWand-6_Q16-1: before 6.8.8.1-71.186.1

libMagickCore-6_Q16-1: before 6.8.8.1-71.186.1

libMagickCore-6_Q16-1-debuginfo: before 6.8.8.1-71.186.1

perl-PerlMagick: before 6.8.8.1-71.186.1

libMagick++-devel: before 6.8.8.1-71.186.1

ImageMagick-config-6-SUSE: before 6.8.8.1-71.186.1

ImageMagick-config-6-upstream: before 6.8.8.1-71.186.1

perl-PerlMagick-debuginfo: before 6.8.8.1-71.186.1

libMagick++-6_Q16-3-debuginfo: before 6.8.8.1-71.186.1

ImageMagick-debugsource: before 6.8.8.1-71.186.1

ImageMagick: before 6.8.8.1-71.186.1

ImageMagick-devel: before 6.8.8.1-71.186.1

libMagick++-6_Q16-3: before 6.8.8.1-71.186.1

ImageMagick-debuginfo: before 6.8.8.1-71.186.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20231734-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###