9.8
CRITICAL
CVE-2016-10144
ImageMagick Missing Malloc Check Vulnerability
Description

coders/ipl.c in ImageMagick allows remote attackers to have unspecific impact by leveraging a missing malloc check.

INFO

Published Date :

March 24, 2017, 3:59 p.m.

Last Modified :

Nov. 4, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-10144 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Imagemagick imagemagick
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-10144.

URL Resource
http://www.debian.org/security/2017/dsa-3799
http://www.openwall.com/lists/oss-security/2017/01/16/6 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/01/17/5 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/95750 Third Party Advisory VDB Entry
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851485 Issue Tracking Patch Third Party Advisory
https://github.com/ImageMagick/ImageMagick/commit/97566cf2806c0a5a86e884c96831a0c3b1ec6c20 Issue Tracking Patch Third Party Advisory
https://security.gentoo.org/glsa/201702-09

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-10144 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-10144 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3799 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201702-09 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 27, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/01/16/6 No Types Assigned http://www.openwall.com/lists/oss-security/2017/01/16/6 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/01/17/5 No Types Assigned http://www.openwall.com/lists/oss-security/2017/01/17/5 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851485 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851485 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/commit/97566cf2806c0a5a86e884c96831a0c3b1ec6c20 No Types Assigned https://github.com/ImageMagick/ImageMagick/commit/97566cf2806c0a5a86e884c96831a0c3b1ec6c20 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/95750 No Types Assigned http://www.securityfocus.com/bid/95750 Third Party Advisory, VDB Entry
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-10144 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.20 }} 0.00%

score

0.83017

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability