9.8
CRITICAL
CVE-2016-5689
ImageMagick DCM Reader Null Pointer Vulnerability
Description

The DCM reader in ImageMagick before 6.9.4-5 and 7.x before 7.0.1-7 allows remote attackers to have unspecified impact by leveraging lack of NULL pointer checks.

INFO

Published Date :

Dec. 13, 2016, 3:59 p.m.

Last Modified :

Nov. 7, 2023, 2:33 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-5689 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Imagemagick imagemagick
1 Oracle solaris
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5689 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5689 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG%2C-DDS%2C-DCM.html [No types assigned]
    Removed Reference MITRE https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG,-DDS,-DCM.html
  • Initial Analysis by [email protected]

    Dec. 16, 2016

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/06/14/5 No Types Assigned http://www.openwall.com/lists/oss-security/2016/06/14/5 Third Party Advisory
    Changed Reference Type https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG,-DDS,-DCM.html No Types Assigned https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG,-DDS,-DCM.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/06/17/3 No Types Assigned http://www.openwall.com/lists/oss-security/2016/06/17/3 Third Party Advisory
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/blob/6.9.4-5/ChangeLog No Types Assigned https://github.com/ImageMagick/ImageMagick/blob/6.9.4-5/ChangeLog Release Notes, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/91283 No Types Assigned http://www.securityfocus.com/bid/91283 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/blob/7.0.1-7/ChangeLog No Types Assigned https://github.com/ImageMagick/ImageMagick/blob/7.0.1-7/ChangeLog Release Notes, Vendor Advisory
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/commit/5511ef530576ed18fd636baa3bb4eda3d667665d No Types Assigned https://github.com/ImageMagick/ImageMagick/commit/5511ef530576ed18fd636baa3bb4eda3d667665d Vendor Advisory, Exploit
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
    Added CWE CWE-476
    Added CPE Configuration OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:imagemagick:imagemagick:6.9.4-4:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-1:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-2:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-3:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-4:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-5:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-6:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5689 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5689 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.82 }} 0.37%

score

0.90839

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability