Amazon Linux 2 : ImageMagick (ALAS-2023-2123)

medium Nessus Plugin ID 178531

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of ImageMagick installed on the remote host is prior to 6.9.10.97-1. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2023-2123 advisory.

- The upstream bug report describes this issue as follows:A vulnerability was found in ImageMagick <=7.1.1, where heap-based buffer overflow was found in coders/tiff.c. (CVE-2023-3428) (CVE-2023-3428)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update ImageMagick' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2023-2123.html

https://alas.aws.amazon.com/cve/html/CVE-2023-3428.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 178531

File Name: al2_ALAS-2023-2123.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/20/2023

Updated: 10/11/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-3428

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:imagemagick, p-cpe:/a:amazon:linux:imagemagick-c%2b%2b, p-cpe:/a:amazon:linux:imagemagick-c%2b%2b-devel, p-cpe:/a:amazon:linux:imagemagick-debuginfo, p-cpe:/a:amazon:linux:imagemagick-devel, p-cpe:/a:amazon:linux:imagemagick-doc, p-cpe:/a:amazon:linux:imagemagick-perl, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/17/2023

Vulnerability Publication Date: 7/6/2023

Reference Information

CVE: CVE-2023-3428