8.8
HIGH
CVE-2016-8866
ImageMagick Arbitrary Memory Allocation Vulnerability
Description

The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick 7.0.3.3 before 7.0.3.8 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862.

INFO

Published Date :

Feb. 15, 2017, 7:59 p.m.

Last Modified :

April 28, 2021, 7:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2016-8866 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-8866 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse opensuse
1 Imagemagick imagemagick
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-8866.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00085.html Broken Link Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00006.html Broken Link Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-12/msg00141.html Broken Link Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/20/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/10/21/5 Mailing List Third Party Advisory
https://blogs.gentoo.org/ago/2016/10/20/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862/ Exploit Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1388816 Issue Tracking Patch Third Party Advisory VDB Entry
https://github.com/ImageMagick/ImageMagick/issues/271 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A collection of vulnerabilities discovered by the AFL fuzzer (afl-fuzz)

Updated: 3 months, 2 weeks ago
88 stars 16 fork 16 watcher
Born at : Aug. 27, 2015, 12:26 a.m. This repo has been linked 332 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-8866 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-8866 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Apr. 28, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00085.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00085.html Broken Link, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00006.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00006.html Broken Link, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-12/msg00141.html Third Party Advisory http://lists.opensuse.org/opensuse-updates/2016-12/msg00141.html Broken Link, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:* versions up to (including) 7.0.3-7 OR *cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:* versions up to (excluding) 6.9.6-6 *cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:* versions from (including) 7.0.0-0 up to (including) 7.0.3-7
    Changed CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Apr. 12, 2019

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:leap:42.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 28, 2017

    Action Type Old Value New Value
    Changed Description The AcquireMagickMemory function in MagickCore/memory.c in GraphicsMagick 7.0.3.3 before 7.0.3.8 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862. The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick 7.0.3.3 before 7.0.3.8 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862.
  • Initial Analysis by [email protected]

    Mar. 02, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/issues/271 No Types Assigned https://github.com/ImageMagick/ImageMagick/issues/271 Third Party Advisory, Exploit
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00085.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00085.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00006.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/21/5 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/21/5 Third Party Advisory, Mailing List
    Changed Reference Type https://blogs.gentoo.org/ago/2016/10/20/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862/ No Types Assigned https://blogs.gentoo.org/ago/2016/10/20/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862/ Third Party Advisory, Exploit
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-12/msg00141.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-12/msg00141.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/20/3 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/20/3 Third Party Advisory, Mailing List
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1388816 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1388816 Third Party Advisory, VDB Entry, Issue Tracking, Patch
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:imagemagick:imagemagick:7.0.3-7:*:*:*:*:*:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:o:opensuse_project:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:leap:42.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.56 }} 0.00%

score

0.74268

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability