CVE-2023-1906

A heap-based buffer overflow issue was discovered in ImageMagick's ImportMultiSpectralQuantum() function in MagickCore/quantum-import.c. An attacker could pass specially crafted file to convert, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of service.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*
cpe:2.3:a:imagemagick:imagemagick:7.1.1-4:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

History

07 Nov 2023, 04:05

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6655G3GPS42WQM32DJHUCZALI2URQSCO/', 'name': 'FEDORA-2023-541c04817f', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6655G3GPS42WQM32DJHUCZALI2URQSCO/ -

16 May 2023, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6655G3GPS42WQM32DJHUCZALI2URQSCO/ -

21 Apr 2023, 15:18

Type Values Removed Values Added
First Time Fedoraproject extra Packages For Enterprise Linux
Imagemagick imagemagick
Fedoraproject fedora
Imagemagick
Fedoraproject
References (MISC) https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-35q2-86c7-9247 - (MISC) https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-35q2-86c7-9247 - Exploit, Vendor Advisory
References (MISC) https://github.com/ImageMagick/ImageMagick6/commit/e30c693b37c3b41723f1469d1226a2c814ca443d - (MISC) https://github.com/ImageMagick/ImageMagick6/commit/e30c693b37c3b41723f1469d1226a2c814ca443d - Patch
References (MISC) https://access.redhat.com/security/cve/CVE-2023-1906 - (MISC) https://access.redhat.com/security/cve/CVE-2023-1906 - Third Party Advisory
References (MISC) https://github.com/ImageMagick/ImageMagick/commit/d7a8bdd7bb33cf8e58bc01b4a4f2ea5466f8c6b3 - (MISC) https://github.com/ImageMagick/ImageMagick/commit/d7a8bdd7bb33cf8e58bc01b4a4f2ea5466f8c6b3 - Patch
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2185714 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2185714 - Issue Tracking, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CPE cpe:2.3:a:imagemagick:imagemagick:7.1.1-4:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*
CWE CWE-787

12 Apr 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-12 22:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-1906

Mitre link : CVE-2023-1906

CVE.ORG link : CVE-2023-1906


JSON object : View

Products Affected

fedoraproject

  • extra_packages_for_enterprise_linux
  • fedora

imagemagick

  • imagemagick
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow