Upstream information

CVE-2016-10047 at MITRE

Description

Memory leak in the NewXMLTree function in magick/xml-tree.c in ImageMagick before 6.9.4-7 allows remote attackers to cause a denial of service (memory consumption) via a crafted XML file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 7.1 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:C AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network Network
Access Complexity Medium Medium
Authentication None None
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Complete Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.5
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1017309 [RESOLVED / WORKSFORME]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12 SP5 ImageMagick Not affected
SUSE Linux Enterprise Server 12-LTSS ImageMagick Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 ImageMagick Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 ImageMagick Not affected
SUSE Linux Enterprise Workstation Extension 12 SP5 ImageMagick Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL ImageMagick Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ImageMagick Not affected
SUSE Linux Enterprise Desktop 11 SP4 ImageMagick Not affected
SUSE Linux Enterprise Desktop 12 ImageMagick Not affected
SUSE Linux Enterprise Desktop 12 SP1 ImageMagick Not affected
SUSE Linux Enterprise Desktop 12 SP2 ImageMagick Unsupported
SUSE Linux Enterprise Desktop 12 SP3 ImageMagick Not affected
SUSE Linux Enterprise Desktop 12 SP4 ImageMagick Not affected
SUSE Linux Enterprise Server 11 SP3 ImageMagick Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS ImageMagick Not affected
SUSE Linux Enterprise Server 11 SP4 ImageMagick Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS ImageMagick Not affected
SUSE Linux Enterprise Server 12 ImageMagick Not affected
SUSE Linux Enterprise Server 12 SP1 ImageMagick Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS ImageMagick Not affected
SUSE Linux Enterprise Server 12 SP2 ImageMagick Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS ImageMagick Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS ImageMagick Not affected
SUSE Linux Enterprise Server 12 SP3 ImageMagick Not affected
SUSE Linux Enterprise Server 12 SP3-BCL ImageMagick Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS ImageMagick Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS ImageMagick Not affected
SUSE Linux Enterprise Server 12 SP4 ImageMagick Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS ImageMagick Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS ImageMagick Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 ImageMagick Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 ImageMagick Not affected
SUSE Linux Enterprise Server for SAP Applications 12 ImageMagick Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 ImageMagick Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 ImageMagick Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 ImageMagick Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 ImageMagick Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 ImageMagick Not affected
SUSE Linux Enterprise Software Development Kit 12 ImageMagick Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 ImageMagick Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 ImageMagick Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 ImageMagick Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 ImageMagick Not affected
SUSE Linux Enterprise Workstation Extension 12 ImageMagick Not affected
SUSE Linux Enterprise Workstation Extension 12 SP1 ImageMagick Not affected
SUSE Linux Enterprise Workstation Extension 12 SP2 ImageMagick Not affected
SUSE Linux Enterprise Workstation Extension 12 SP3 ImageMagick Not affected
SUSE Linux Enterprise Workstation Extension 12 SP4 ImageMagick Not affected
SUSE OpenStack Cloud 7 ImageMagick Not affected
SUSE OpenStack Cloud 8 ImageMagick Not affected
SUSE OpenStack Cloud 9 ImageMagick Not affected
SUSE OpenStack Cloud Crowbar 8 ImageMagick Not affected
SUSE OpenStack Cloud Crowbar 9 ImageMagick Not affected


SUSE Timeline for this CVE

CVE page created: Mon Dec 26 23:36:21 2016
CVE page last modified: Fri Oct 13 19:29:58 2023