7.8
HIGH
CVE-2016-8684
GraphicsMagick Memory Allocation Vulnerability
Description

The MagickMalloc function in magick/memory.c in GraphicsMagick 1.3.25 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure and a "file truncation error for corrupt file."

INFO

Published Date :

Feb. 15, 2017, 7:59 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-8684 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-8684 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Opensuse opensuse
1 Graphicsmagick graphicsmagick
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-8684.

URL Resource
http://hg.code.sf.net/p/graphicsmagick/code/rev/c53725cb5449 Issue Tracking Third Party Advisory US Government Resource
http://lists.opensuse.org/opensuse-updates/2016-10/msg00094.html Patch Third Party Advisory
http://www.debian.org/security/2016/dsa-3746 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/16/15 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/93779 Third Party Advisory VDB Entry
https://blogs.gentoo.org/ago/2016/09/15/graphicsmagick-memory-allocation-failure-in-magickmalloc-memory-c/ Patch Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1385583 Issue Tracking Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A collection of vulnerabilities discovered by the AFL fuzzer (afl-fuzz)

Updated: 3 months, 2 weeks ago
88 stars 16 fork 16 watcher
Born at : Aug. 27, 2015, 12:26 a.m. This repo has been linked 332 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-8684 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-8684 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Feb. 17, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1385583 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1385583 Issue Tracking, Patch
    Changed Reference Type http://www.debian.org/security/2016/dsa-3746 No Types Assigned http://www.debian.org/security/2016/dsa-3746 Third Party Advisory
    Changed Reference Type https://blogs.gentoo.org/ago/2016/09/15/graphicsmagick-memory-allocation-failure-in-magickmalloc-memory-c/ No Types Assigned https://blogs.gentoo.org/ago/2016/09/15/graphicsmagick-memory-allocation-failure-in-magickmalloc-memory-c/ Third Party Advisory, VDB Entry, Patch
    Changed Reference Type http://hg.code.sf.net/p/graphicsmagick/code/rev/c53725cb5449 No Types Assigned http://hg.code.sf.net/p/graphicsmagick/code/rev/c53725cb5449 Third Party Advisory, Issue Tracking, US Government Resource
    Changed Reference Type http://www.securityfocus.com/bid/93779 No Types Assigned http://www.securityfocus.com/bid/93779 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-10/msg00094.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-10/msg00094.html Third Party Advisory, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/16/15 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/16/15 Third Party Advisory, Mailing List, Patch
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.25:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.59 }} 0.18%

score

0.75360

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability