openEuler 22.03 LTS SP2 update for ImageMagick



Published: 2023-07-08

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU78580

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-34474

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the ReadTIM2ImageData() function in coders/tim2.c. A remote attacker can pass specially crafted image file to the application, trigger a heap-based buffer overflow and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP2

ImageMagick-c++: before 7.1.1.8-3

ImageMagick-devel: before 7.1.1.8-3

ImageMagick-help: before 7.1.1.8-3

ImageMagick-debugsource: before 7.1.1.8-3

ImageMagick-c++-devel: before 7.1.1.8-3

ImageMagick-perl: before 7.1.1.8-3

ImageMagick-debuginfo: before 7.1.1.8-3

ImageMagick: before 7.1.1.8-3

CPE2.3 External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1409


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU79837

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-34475

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the ReplaceXmpValue() function in MagickCore/profile.c. A remote attacker can pass specially crafted image to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS SP2

ImageMagick-c++: before 7.1.1.8-3

ImageMagick-devel: before 7.1.1.8-3

ImageMagick-help: before 7.1.1.8-3

ImageMagick-debugsource: before 7.1.1.8-3

ImageMagick-c++-devel: before 7.1.1.8-3

ImageMagick-perl: before 7.1.1.8-3

ImageMagick-debuginfo: before 7.1.1.8-3

ImageMagick: before 7.1.1.8-3

CPE2.3 External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1409


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###