SUSE update for ImageMagick



Published: 2023-04-03
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-1289
CWE-ID CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Development Tools Module
Operating systems & Components / Operating system

Desktop Applications Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

ImageMagick-doc
Operating systems & Components / Operating system package or component

libMagick++-devel-32bit
Operating systems & Components / Operating system package or component

libMagickWand-7_Q16HDRI10-32bit-debuginfo
Operating systems & Components / Operating system package or component

libMagick++-7_Q16HDRI5-32bit-debuginfo
Operating systems & Components / Operating system package or component

ImageMagick-devel-32bit
Operating systems & Components / Operating system package or component

libMagickCore-7_Q16HDRI10-32bit-debuginfo
Operating systems & Components / Operating system package or component

libMagick++-7_Q16HDRI5-32bit
Operating systems & Components / Operating system package or component

libMagickWand-7_Q16HDRI10-32bit
Operating systems & Components / Operating system package or component

libMagickCore-7_Q16HDRI10-32bit
Operating systems & Components / Operating system package or component

ImageMagick
Operating systems & Components / Operating system package or component

perl-PerlMagick
Operating systems & Components / Operating system package or component

ImageMagick-extra
Operating systems & Components / Operating system package or component

libMagick++-7_Q16HDRI5
Operating systems & Components / Operating system package or component

ImageMagick-config-7-upstream
Operating systems & Components / Operating system package or component

ImageMagick-config-7-SUSE
Operating systems & Components / Operating system package or component

libMagick++-devel
Operating systems & Components / Operating system package or component

ImageMagick-extra-debuginfo
Operating systems & Components / Operating system package or component

ImageMagick-debuginfo
Operating systems & Components / Operating system package or component

libMagickWand-7_Q16HDRI10-debuginfo
Operating systems & Components / Operating system package or component

ImageMagick-devel
Operating systems & Components / Operating system package or component

libMagickCore-7_Q16HDRI10
Operating systems & Components / Operating system package or component

libMagick++-7_Q16HDRI5-debuginfo
Operating systems & Components / Operating system package or component

perl-PerlMagick-debuginfo
Operating systems & Components / Operating system package or component

libMagickWand-7_Q16HDRI10
Operating systems & Components / Operating system package or component

libMagickCore-7_Q16HDRI10-debuginfo
Operating systems & Components / Operating system package or component

ImageMagick-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource management error

EUVDB-ID: #VU74300

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1289

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the application when parsing SVG files. A remote attacker can pass a specially crafted SVG file that contains many render actions and consume all available disk space on the system.

Mitigation

Update the affected package ImageMagick to the latest version.

Vulnerable software versions

Development Tools Module: 15-SP4

Desktop Applications Module: 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15: SP4

SUSE Linux Enterprise Server 15: SP4

SUSE Linux Enterprise Real Time 15: SP4

SUSE Linux Enterprise High Performance Computing 15: SP4

SUSE Linux Enterprise Desktop 15: SP4

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

openSUSE Leap: 15.4

ImageMagick-doc: before 7.1.0.9-150400.6.15.1

libMagick++-devel-32bit: before 7.1.0.9-150400.6.15.1

libMagickWand-7_Q16HDRI10-32bit-debuginfo: before 7.1.0.9-150400.6.15.1

libMagick++-7_Q16HDRI5-32bit-debuginfo: before 7.1.0.9-150400.6.15.1

ImageMagick-devel-32bit: before 7.1.0.9-150400.6.15.1

libMagickCore-7_Q16HDRI10-32bit-debuginfo: before 7.1.0.9-150400.6.15.1

libMagick++-7_Q16HDRI5-32bit: before 7.1.0.9-150400.6.15.1

libMagickWand-7_Q16HDRI10-32bit: before 7.1.0.9-150400.6.15.1

libMagickCore-7_Q16HDRI10-32bit: before 7.1.0.9-150400.6.15.1

ImageMagick: before 7.1.0.9-150400.6.15.1

perl-PerlMagick: before 7.1.0.9-150400.6.15.1

ImageMagick-extra: before 7.1.0.9-150400.6.15.1

libMagick++-7_Q16HDRI5: before 7.1.0.9-150400.6.15.1

ImageMagick-config-7-upstream: before 7.1.0.9-150400.6.15.1

ImageMagick-config-7-SUSE: before 7.1.0.9-150400.6.15.1

libMagick++-devel: before 7.1.0.9-150400.6.15.1

ImageMagick-extra-debuginfo: before 7.1.0.9-150400.6.15.1

ImageMagick-debuginfo: before 7.1.0.9-150400.6.15.1

libMagickWand-7_Q16HDRI10-debuginfo: before 7.1.0.9-150400.6.15.1

ImageMagick-devel: before 7.1.0.9-150400.6.15.1

libMagickCore-7_Q16HDRI10: before 7.1.0.9-150400.6.15.1

libMagick++-7_Q16HDRI5-debuginfo: before 7.1.0.9-150400.6.15.1

perl-PerlMagick-debuginfo: before 7.1.0.9-150400.6.15.1

libMagickWand-7_Q16HDRI10: before 7.1.0.9-150400.6.15.1

libMagickCore-7_Q16HDRI10-debuginfo: before 7.1.0.9-150400.6.15.1

ImageMagick-debugsource: before 7.1.0.9-150400.6.15.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20231733-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###