9.8
CRITICAL
CVE-2016-5118
GraphicsMagick ImageMagick Remote Code Execution
Description

The OpenBlob function in blob.c in GraphicsMagick before 1.3.24 and ImageMagick allows remote attackers to execute arbitrary code via a | (pipe) character at the start of a filename.

INFO

Published Date :

June 10, 2016, 3:59 p.m.

Last Modified :

Aug. 1, 2023, 6:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-5118 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-5118 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
4 Suse linux_enterprise_debuginfo
5 Suse linux_enterprise_workstation_extension
6 Suse studio_onsite
1 Opensuse leap
2 Opensuse opensuse
1 Oracle linux
2 Oracle solaris
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Imagemagick imagemagick
1 Graphicsmagick graphicsmagick
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-5118.

URL Resource
http://git.imagemagick.org/repos/ImageMagick/commit/40639d173aa8c76b850d625c630b711fee4dcfb8 Broken Link Vendor Advisory
http://hg.code.sf.net/p/graphicsmagick/code/file/41876934e762/ChangeLog Release Notes Vendor Advisory
http://hg.code.sf.net/p/graphicsmagick/code/rev/ae3928faa858 Broken Link
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00008.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00009.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00011.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00021.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00030.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00032.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00047.html Mailing List Third Party Advisory
http://www.debian.org/security/2016/dsa-3591 Third Party Advisory
http://www.debian.org/security/2016/dsa-3746 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/05/29/7 Mailing List Release Notes
http://www.openwall.com/lists/oss-security/2016/05/30/1 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
http://www.securityfocus.com/bid/90938 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035984 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035985 Broken Link Third Party Advisory VDB Entry
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.397749 Third Party Advisory
http://www.ubuntu.com/usn/USN-2990-1 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1237 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

POC for ImageMagick 6.9.6-4. This is a POC which was inspired by fullwaywang discovery of CVE-2023-34152.

Python

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : May 23, 2024, 8:33 a.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 3 weeks ago
16 stars 4 fork 4 watcher
Born at : Sept. 3, 2020, 10:31 a.m. This repo has been linked 107 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5118 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5118 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 01, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.imagemagick.org/repos/ImageMagick/commit/40639d173aa8c76b850d625c630b711fee4dcfb8 Vendor Advisory http://git.imagemagick.org/repos/ImageMagick/commit/40639d173aa8c76b850d625c630b711fee4dcfb8 Broken Link, Vendor Advisory
    Changed Reference Type http://hg.code.sf.net/p/graphicsmagick/code/rev/ae3928faa858 No Types Assigned http://hg.code.sf.net/p/graphicsmagick/code/rev/ae3928faa858 Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00030.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00047.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00047.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3746 No Types Assigned http://www.debian.org/security/2016/dsa-3746 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/29/7 Release Notes http://www.openwall.com/lists/oss-security/2016/05/29/7 Mailing List, Release Notes
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/30/1 Third Party Advisory http://www.openwall.com/lists/oss-security/2016/05/30/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/90938 No Types Assigned http://www.securityfocus.com/bid/90938 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1035984 Third Party Advisory http://www.securitytracker.com/id/1035984 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1035985 Third Party Advisory http://www.securitytracker.com/id/1035985 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.397749 No Types Assigned http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.397749 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1237 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1237 Third Party Advisory
    Removed CWE NIST CWE-284
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:* OR *cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1237 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3746 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/90938 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00047.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00030.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 05, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.23:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 5 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.23:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:* *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 7 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
    Changed Reference Type http://www.debian.org/security/2016/dsa-3591 No Types Assigned http://www.debian.org/security/2016/dsa-3591 Third Party Advisory
    Changed Reference Type http://git.imagemagick.org/repos/ImageMagick/commit/40639d173aa8c76b850d625c630b711fee4dcfb8 No Types Assigned http://git.imagemagick.org/repos/ImageMagick/commit/40639d173aa8c76b850d625c630b711fee4dcfb8 Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1035984 No Types Assigned http://www.securitytracker.com/id/1035984 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00021.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00021.html Third Party Advisory
    Changed Reference Type http://hg.code.sf.net/p/graphicsmagick/code/file/41876934e762/ChangeLog No Types Assigned http://hg.code.sf.net/p/graphicsmagick/code/file/41876934e762/ChangeLog Release Notes, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00008.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1035985 No Types Assigned http://www.securitytracker.com/id/1035985 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00009.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00009.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00032.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00032.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/29/7 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/29/7 Release Notes
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00011.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00011.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/30/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/30/1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2990-1 No Types Assigned http://www.ubuntu.com/usn/USN-2990-1 Third Party Advisory
  • Initial Analysis by [email protected]

    Oct. 05, 2016

    Action Type Old Value New Value
    Changed Reference Type http://git.imagemagick.org/repos/ImageMagick/commit/40639d173aa8c76b850d625c630b711fee4dcfb8 No Types Assigned http://git.imagemagick.org/repos/ImageMagick/commit/40639d173aa8c76b850d625c630b711fee4dcfb8 Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00009.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00009.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00032.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00032.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00021.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00021.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2990-1 No Types Assigned http://www.ubuntu.com/usn/USN-2990-1 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/30/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/30/1 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1035984 No Types Assigned http://www.securitytracker.com/id/1035984 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3591 No Types Assigned http://www.debian.org/security/2016/dsa-3591 Third Party Advisory
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.23:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 1 OR *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:* *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 8 OR *cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.23:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00011.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00011.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00008.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1035985 No Types Assigned http://www.securitytracker.com/id/1035985 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/29/7 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/29/7 Release Notes
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
    Changed Reference Type http://hg.code.sf.net/p/graphicsmagick/code/file/41876934e762/ChangeLog No Types Assigned http://hg.code.sf.net/p/graphicsmagick/code/file/41876934e762/ChangeLog Release Notes, Vendor Advisory
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
  • CVE Modified by [email protected]

    Sep. 23, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
  • Modified Analysis by [email protected]

    Jul. 15, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.23:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.23:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 5 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 15, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00032.html
  • Modified Analysis by [email protected]

    Jun. 23, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.23:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.23:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 21, 2016

    Action Type Old Value New Value
    Added Reference http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.397749
    Added Reference http://www.ubuntu.com/usn/USN-2990-1
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00021.html
  • Modified Analysis by [email protected]

    Jun. 14, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.23:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    Jun. 13, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5118 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5118 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

74.68 }} 9.04%

score

0.98185

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability