5.5
MEDIUM
CVE-2016-2317
GraphicsMagick Buffer Overflows (Denial of Service)
Description

Multiple buffer overflows in GraphicsMagick 1.3.23 allow remote attackers to cause a denial of service (crash) via a crafted SVG file, related to the (1) TracePoint function in magick/render.c, (2) GetToken function in magick/utility.c, and (3) GetTransformTokens function in coders/svg.c.

INFO

Published Date :

Feb. 3, 2017, 3:59 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-2317 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_software_development_kit
2 Suse linux_enterprise_debuginfo
3 Suse studio_onsite
1 Opensuse leap
2 Opensuse opensuse
1 Debian debian_linux
1 Graphicsmagick graphicsmagick
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-2317.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00000.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00010.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00037.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3746 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/02/11/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/05/20/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/05/27/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/05/31/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/09/07/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/09/18/8 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/83241 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1306148 Issue Tracking

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2317 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2317 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Feb. 07, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00010.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1306148 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1306148 Issue Tracking
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/02/11/6 No Types Assigned http://www.openwall.com/lists/oss-security/2016/02/11/6 Third Party Advisory, Mailing List
    Changed Reference Type http://www.debian.org/security/2016/dsa-3746 No Types Assigned http://www.debian.org/security/2016/dsa-3746 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00000.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00037.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00037.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/09/18/8 No Types Assigned http://www.openwall.com/lists/oss-security/2016/09/18/8 Third Party Advisory, Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/83241 No Types Assigned http://www.securityfocus.com/bid/83241 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/27/4 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/27/4 Third Party Advisory, Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/20/4 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/20/4 Third Party Advisory, Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/31/3 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/31/3 Third Party Advisory, Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/09/07/4 No Types Assigned http://www.openwall.com/lists/oss-security/2016/09/07/4 Third Party Advisory, Mailing List
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.23:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:* *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.48 }} 0.17%

score

0.86719

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability