CVE-2023-34152

NameCVE-2023-34152
DescriptionA vulnerability was found in ImageMagick. This security flaw cause a remote code execution vulnerability in OpenBlob with --enable-pipes configured.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
imagemagick (PTS)jessie, jessie (lts)8:6.8.9.9-5+deb8u26vulnerable
stretch (security)8:6.9.7.4+dfsg-11+deb9u14vulnerable
stretch (lts), stretch8:6.9.7.4+dfsg-11+deb9u19vulnerable
buster8:6.9.10.23+dfsg-2.1+deb10u1vulnerable
buster (security)8:6.9.10.23+dfsg-2.1+deb10u7vulnerable
bullseye8:6.9.11.60+dfsg-1.3+deb11u2vulnerable
bullseye (security)8:6.9.11.60+dfsg-1.3+deb11u3vulnerable
bookworm8:6.9.11.60+dfsg-1.6vulnerable
bookworm (security)8:6.9.11.60+dfsg-1.6+deb12u1vulnerable
sid, trixie8:6.9.12.98+dfsg1-5.2vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
imagemagicksource(unstable)(unfixed)unimportant

Notes

https://github.com/ImageMagick/ImageMagick/issues/6339
Only an issue when configured with --enable-pipes. Enabling pipes are
a security risk per se and user needs to take precautions accordingly
when enabled.
https://github.com/ImageMagick/ImageMagick/issues/6339#issuecomment-1559698800
CVE might get rejected or disputed

Search for package or bug name: Reporting problems