Executive Summary

Informations
Name CVE-2023-1289 First vendor Publication 2023-03-23
Vendor Cve Last vendor Modification 2024-02-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. This flaw allows a remote attacker to pass a specially crafted SVG file that leads to a segmentation fault, generating many trash files in "/tmp," resulting in a denial of service. When ImageMagick crashes, it generates a lot of trash files. These trash files can be large if the SVG file contains many render actions. In a denial of service attack, if a remote attacker uploads an SVG file of size t, ImageMagick generates files of size 103*t. If an attacker uploads a 100M SVG, the server will generate about 10G.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1289

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 657
Os 2
Os 2

Sources (Detail)

https://lists.debian.org/debian-lts-announce/2024/02/msg00007.html
Source Url
MISC https://bugzilla.redhat.com/show_bug.cgi?id=2176858
https://github.com/ImageMagick/ImageMagick/commit/c5b23cbf2119540725e6dc81f4d...
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-j96m-mjp6...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-02-22 17:27:40
  • Multiple Updates
2023-08-26 02:24:19
  • Multiple Updates
2023-03-30 21:27:23
  • Multiple Updates
2023-03-24 09:27:13
  • Multiple Updates
2023-03-24 00:27:13
  • First insertion