Search for vulnerabilities
Vulnerability details: VCID-t5u5-xwba-aaan
Vulnerability ID VCID-t5u5-xwba-aaan
Aliases CVE-2023-1289
Summary A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. This flaw allows a remote attacker to pass a specially crafted SVG file that leads to a segmentation fault, generating many trash files in "/tmp," resulting in a denial of service. When ImageMagick crashes, it generates a lot of trash files. These trash files can be large if the SVG file contains many render actions. In a denial of service attack, if a remote attacker uploads an SVG file of size t, ImageMagick generates files of size 103*t. If an attacker uploads a 100M SVG, the server will generate about 10G.
Status Published
Exploitability 0.5
Weighted Severity 5.0
Risk 2.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 5.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-1289.json
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00108 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00146 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00153 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2023-1289
cvssv3.1 5.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.5 https://nvd.nist.gov/vuln/detail/CVE-2023-1289
cvssv3.1 5.5 https://nvd.nist.gov/vuln/detail/CVE-2023-1289
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-1289.json
https://api.first.org/data/v1/epss?cve=CVE-2023-1289
https://bugzilla.redhat.com/show_bug.cgi?id=2176858
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1115
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3428
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5341
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/ImageMagick/ImageMagick/commit/c5b23cbf2119540725e6dc81f4deb25798ead6a4
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-j96m-mjp6-99xr
https://lists.debian.org/debian-lts-announce/2024/02/msg00007.html
1033254 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1033254
cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
CVE-2023-1289 https://nvd.nist.gov/vuln/detail/CVE-2023-1289
USN-6200-1 https://usn.ubuntu.com/6200-1/
USN-6200-2 https://usn.ubuntu.com/6200-2/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-1289.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-1289
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-1289
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.28766
EPSS Score 0.001
Published At May 27, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.