CWE
190
Advisory Published
CVE Published
Updated

CVE-2023-34151: Integer Overflow

First published: Mon May 29 2023(Updated: )

A vulnerability was found in ImageMagick. This security flaw ouccers as an undefined behaviors of casting double to size_t in svg, mvg and other coders (recurring bugs of CVE-2022-32546).

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
ImageMagick ImageMagick<7.1.1.11
Fedoraproject Extra Packages For Enterprise Linux=8.0
Fedoraproject Fedora=37
Fedoraproject Fedora=38
Redhat Enterprise Linux=6.0
Redhat Enterprise Linux=7.0
ubuntu/imagemagick<8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
ubuntu/imagemagick<8:6.8.9.9-7ubuntu5.16+
8:6.8.9.9-7ubuntu5.16+
ubuntu/imagemagick<8:6.9.7.4+dfsg-16ubuntu6.15+
8:6.9.7.4+dfsg-16ubuntu6.15+
ubuntu/imagemagick<8:6.9.10.23+dfsg-2.1ubuntu11.9
8:6.9.10.23+dfsg-2.1ubuntu11.9
ubuntu/imagemagick<8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+
8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+
ubuntu/imagemagick<8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
ubuntu/imagemagick<7.1.1-10<6.9.12-88
7.1.1-10
6.9.12-88
ubuntu/imagemagick<8:6.9.11.60+dfsg-1.6ubuntu1
8:6.9.11.60+dfsg-1.6ubuntu1
debian/imagemagick<=8:6.9.10.23+dfsg-2.1+deb10u1<=8:6.9.11.60+dfsg-1.3+deb11u2<=8:6.9.11.60+dfsg-1.6
8:6.9.10.23+dfsg-2.1+deb10u7
8:6.9.11.60+dfsg-1.3+deb11u3
8:6.9.11.60+dfsg-1.6+deb12u1
8:6.9.12.98+dfsg1-5
8:6.9.12.98+dfsg1-5.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2023-34151?

    The severity of CVE-2023-34151 is medium.

  • How does the vulnerability occur in ImageMagick?

    The vulnerability in ImageMagick occurs as undefined behavior of casting double to size_t in svg, mvg, and other coders.

  • Which software versions are affected by CVE-2023-34151?

    ImageMagick versions up to 7.1.1.11, Fedoraproject Extra Packages For Enterprise Linux 8.0, Fedoraproject Fedora 37 and 38, Redhat Enterprise Linux 6.0 and 7.0 are affected by CVE-2023-34151.

  • Where can I find more information about CVE-2023-34151?

    You can find more information about CVE-2023-34151 on the CVE website (https://www.cve.org/CVERecord?id=CVE-2023-34151) and the NVD website (https://nvd.nist.gov/vuln/detail/CVE-2023-34151).

  • How do I fix the vulnerability in ImageMagick?

    To fix the vulnerability in ImageMagick, it is recommended to update to a version that includes the security patch.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203