Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-5349

Published: 30 October 2023

A memory leak flaw was found in ruby-magick, an interface between Ruby and ImageMagick. This issue can lead to a denial of service (DOS) by memory exhaustion.

Notes

Author Note
sbeattie
the commit causes test failures in older releases, we may
not be able to fix them without introducing regressions
juliaphoebe
9faa5601 AcquireDrawInfo() instead of magick_malloc()-ing some
memory introduced memory leak in 2.16.0-6 by calling
AcquireDrawInfo without removing the GetDrawInfo call in
DrawOptions_initialize. AcquireDrawInfo internally calls
GetDrawInfo. The double call to GetDrawInfo causes this leak.
Bionic and Xenial are therefore unaffected.

Priority

Medium

Cvss 3 Severity Score

3.3

Score breakdown

Status

Package Release Status
ruby-rmagick
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(2.16.0-4)
focal
Released (2.16.0-6ubuntu0.1)
jammy
Released (4.2.3-2ubuntu0.22.04.1~esm2)
Available with Ubuntu Pro
lunar Ignored
(end of life, was needs-triage)
mantic Ignored
(end of life, was needs-triage)
noble Not vulnerable
(5.3.0-2build4)
trusty Ignored
(end of standard support)
upstream
Released (5.3.0-1)
xenial Not vulnerable
(2.15.4-2build3)
Patches:
upstream: https://github.com/rmagick/rmagick/commit/fec7a7e639ae565386f7615155dbcf49b957b64a

Severity score breakdown

Parameter Value
Base score 3.3
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L