Upstream information

CVE-2016-2318 at MITRE

Description

GraphicsMagick 1.3.23 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted SVG file, related to the (1) DrawImage function in magick/render.c, (2) SVGStartElement function in coders/svg.c, and (3) TraceArcPath function in magick/render.c.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

SUSE Bugzilla entries: 1047356 [RESOLVED / FIXED], 965853 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • GraphicsMagick >= 1.2.5-4.41.1
  • libGraphicsMagick2 >= 1.2.5-4.41.1
  • perl-GraphicsMagick >= 1.2.5-4.41.1
Patchnames:
sdksp4-GraphicsMagick-12644
SUSE Studio Onsite 1.3
  • GraphicsMagick >= 1.2.5-4.41.1
  • libGraphicsMagick2 >= 1.2.5-4.41.1
Patchnames:
slestso13-GraphicsMagick-12644


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Module for Package Hub 15 SP4 GraphicsMagick Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP5 GraphicsMagick Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP2 GraphicsMagick Released
SUSE Linux Enterprise Desktop 11 SP3 GraphicsMagick Released
SUSE Linux Enterprise Desktop 11 SP4 GraphicsMagick Released
SUSE Linux Enterprise Desktop 11 SP4 ImageMagick Affected
SUSE Linux Enterprise Point of Service 11 SP3 ImageMagick Unsupported
SUSE Linux Enterprise Server 11 SP2 GraphicsMagick Released
SUSE Linux Enterprise Server 11 SP3 GraphicsMagick Released
SUSE Linux Enterprise Server 11 SP3 ImageMagick Affected
SUSE Linux Enterprise Server 11 SP3-LTSS ImageMagick Affected
SUSE Linux Enterprise Server 11 SP4 GraphicsMagick Released
SUSE Linux Enterprise Server 11 SP4 ImageMagick Affected
SUSE Linux Enterprise Server 11 SP4 LTSS ImageMagick Affected
SUSE Linux Enterprise Server 11 SP4-LTSS ImageMagick Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP2 GraphicsMagick Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 GraphicsMagick Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 GraphicsMagick Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 ImageMagick Affected
SUSE Linux Enterprise Software Development Kit 11 SP2 GraphicsMagick Released
SUSE Linux Enterprise Software Development Kit 11 SP3 GraphicsMagick Released
SUSE Linux Enterprise Software Development Kit 11 SP4 GraphicsMagick Released
SUSE Linux Enterprise Software Development Kit 11 SP4 ImageMagick Affected
SUSE Studio Extension for System z 1.2 GraphicsMagick Released
SUSE Studio Onsite 1.3 GraphicsMagick Released


SUSE Timeline for this CVE

CVE page created: Tue Feb 9 14:22:08 2016
CVE page last modified: Fri Dec 8 17:10:43 2023