openEuler update for ImageMagick



Published: 2023-04-28

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Resource management error

EUVDB-ID: #VU74300

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1289

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the application when parsing SVG files. A remote attacker can pass a specially crafted SVG file that contains many render actions and consume all available disk space on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP1

ImageMagick-help: before 6.9.12.86-1

ImageMagick-devel: before 6.9.12.86-1

ImageMagick-debuginfo: before 6.9.12.86-1

ImageMagick-c++-devel: before 6.9.12.86-1

ImageMagick-perl: before 6.9.12.86-1

ImageMagick-c++: before 6.9.12.86-1

ImageMagick-debugsource: before 6.9.12.86-1

ImageMagick: before 6.9.12.86-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1259


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU74569

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1906

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in MagickCore/quantum-import.c. A remote attacker can pass specially crafted data to the application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP1

ImageMagick-help: before 6.9.12.86-1

ImageMagick-devel: before 6.9.12.86-1

ImageMagick-debuginfo: before 6.9.12.86-1

ImageMagick-c++-devel: before 6.9.12.86-1

ImageMagick-perl: before 6.9.12.86-1

ImageMagick-c++: before 6.9.12.86-1

ImageMagick-debugsource: before 6.9.12.86-1

ImageMagick: before 6.9.12.86-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1259


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###