openEuler 20.03 LTS SP1 update for ImageMagick



Published: 2023-06-17

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU76763

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-34151

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can pass specially crafted image to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

ImageMagick-help: before 6.9.12.86-2

ImageMagick-devel: before 6.9.12.86-2

ImageMagick-c++: before 6.9.12.86-2

ImageMagick-perl: before 6.9.12.86-2

ImageMagick-debugsource: before 6.9.12.86-2

ImageMagick-c++-devel: before 6.9.12.86-2

ImageMagick-debuginfo: before 6.9.12.86-2

ImageMagick: before 6.9.12.86-2

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1347


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer overflow

EUVDB-ID: #VU64948

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32546

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to integer overflow in coders/pcl.c in the ImageMagick when processing crafted or untrusted input. A remote attacker can trick the victim into opening a specially crafted file and perform a denial of service attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

ImageMagick-help: before 6.9.12.86-2

ImageMagick-devel: before 6.9.12.86-2

ImageMagick-c++: before 6.9.12.86-2

ImageMagick-perl: before 6.9.12.86-2

ImageMagick-debugsource: before 6.9.12.86-2

ImageMagick-c++-devel: before 6.9.12.86-2

ImageMagick-debuginfo: before 6.9.12.86-2

ImageMagick: before 6.9.12.86-2

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1347


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###