Search for vulnerabilities
Vulnerability details: VCID-u5qp-ass3-aaad
Vulnerability ID VCID-u5qp-ass3-aaad
Aliases CVE-2023-34151
Summary A vulnerability was found in ImageMagick. This security flaw ouccers as an undefined behaviors of casting double to size_t in svg, mvg and other coders (recurring bugs of CVE-2022-32546).
Status Published
Exploitability 0.5
Weighted Severity 5.0
Risk 2.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 5.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-34151.json
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00059 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00070 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2023-34151
cvssv3.1 3.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.5 https://nvd.nist.gov/vuln/detail/CVE-2023-34151
cvssv3.1 5.5 https://nvd.nist.gov/vuln/detail/CVE-2023-34151
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-34151.json
https://access.redhat.com/security/cve/CVE-2023-34151
https://api.first.org/data/v1/epss?cve=CVE-2023-34151
https://bugzilla.redhat.com/show_bug.cgi?id=2210657
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1115
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3428
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5341
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/ImageMagick/ImageMagick/issues/6341
https://lists.debian.org/debian-lts-announce/2024/02/msg00007.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4UFQJCYJ23HWHNDOVKBHZQ7HCXXL6MM3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2ZUHZXQ2C3JZYKPW4XHCMVVL467MA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UFQJCYJ23HWHNDOVKBHZQ7HCXXL6MM3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2ZUHZXQ2C3JZYKPW4XHCMVVL467MA2V/
1036999 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036999
cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
CVE-2023-34151 https://nvd.nist.gov/vuln/detail/CVE-2023-34151
GLSA-202405-02 https://security.gentoo.org/glsa/202405-02
USN-6200-1 https://usn.ubuntu.com/6200-1/
USN-6200-2 https://usn.ubuntu.com/6200-2/
USN-7440-1 https://usn.ubuntu.com/7440-1/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-34151.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-34151
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-34151
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.1618
EPSS Score 0.00053
Published At April 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.