8.1
HIGH
CVE-2016-5688
ImageMagick Heap Buffer Overflow Vulnerability
Description

The WPG parser in ImageMagick before 6.9.4-4 and 7.x before 7.0.1-5, when a memory limit is set, allows remote attackers to have unspecified impact via vectors related to the SetImageExtent return-value check, which trigger (1) a heap-based buffer overflow in the SetPixelIndex function or an invalid write operation in the (2) ScaleCharToQuantum or (3) SetPixelIndex functions.

INFO

Published Date :

Dec. 13, 2016, 3:59 p.m.

Last Modified :

Nov. 7, 2023, 2:33 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2016-5688 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Imagemagick imagemagick
1 Oracle solaris

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5688 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5688 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG%2C-DDS%2C-DCM.html [No types assigned]
    Removed Reference MITRE https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG,-DDS,-DCM.html
  • Initial Analysis by [email protected]

    Dec. 16, 2016

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/06/14/5 No Types Assigned http://www.openwall.com/lists/oss-security/2016/06/14/5 Third Party Advisory
    Changed Reference Type https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG,-DDS,-DCM.html No Types Assigned https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG,-DDS,-DCM.html Third Party Advisory
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/commits/7.0.1-5 No Types Assigned https://github.com/ImageMagick/ImageMagick/commits/7.0.1-5 Vendor Advisory, Patch
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/commit/fc43974d34318c834fbf78570ca1a3764ed8c7d7 No Types Assigned https://github.com/ImageMagick/ImageMagick/commit/fc43974d34318c834fbf78570ca1a3764ed8c7d7 Vendor Advisory, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/06/17/3 No Types Assigned http://www.openwall.com/lists/oss-security/2016/06/17/3 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/91283 No Types Assigned http://www.securityfocus.com/bid/91283 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/commit/aecd0ada163a4d6c769cec178955d5f3e9316f2f No Types Assigned https://github.com/ImageMagick/ImageMagick/commit/aecd0ada163a4d6c769cec178955d5f3e9316f2f Vendor Advisory, Patch
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/commits/6.9.4-4 No Types Assigned https://github.com/ImageMagick/ImageMagick/commits/6.9.4-4 Vendor Advisory, Patch
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:imagemagick:imagemagick:6.9.4-3:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-1:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-2:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-3:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-4:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.04 }} 0.14%

score

0.84194

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability