Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-34151 First vendor Publication 2023-05-30
Vendor Cve Last vendor Modification 2024-02-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in ImageMagick. This security flaw ouccers as an undefined behaviors of casting double to size_t in svg, mvg and other coders (recurring bugs of CVE-2022-32546).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34151

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 658
Os 2
Os 2

Sources (Detail)

https://lists.debian.org/debian-lts-announce/2024/02/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
MISC https://access.redhat.com/security/cve/CVE-2023-34151
https://bugzilla.redhat.com/show_bug.cgi?id=2210657
https://github.com/ImageMagick/ImageMagick/issues/6341

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2024-02-22 17:27:40
  • Multiple Updates
2023-11-07 21:28:55
  • Multiple Updates
2023-08-31 09:27:37
  • Multiple Updates
2023-08-26 02:27:24
  • Multiple Updates
2023-06-07 17:27:18
  • Multiple Updates
2023-06-03 13:19:19
  • Multiple Updates
2023-05-31 17:27:16
  • Multiple Updates
2023-05-31 05:27:20
  • First insertion