Executive Summary

Informations
Name CVE-2016-5118 First vendor Publication 2016-06-10
Vendor Cve Last vendor Modification 2023-08-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The OpenBlob function in blob.c in GraphicsMagick before 1.3.24 and ImageMagick allows remote attackers to execute arbitrary code via a | (pipe) character at the start of a filename.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5118

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 42
Application 1
Application 1
Application 1
Os 4
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 3
Os 2

Snort® IPS/IDS

Date Description
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39097 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39096 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39095 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39094 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39093 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39092 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39091 - Revision : 2 - Type : FILE-IMAGE
2016-07-01 ImageMagick and GraphicsMagick OpenBlob command injection attempt
RuleID : 39090 - Revision : 2 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1029.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3746.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1430.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1610-1.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7a878ed298.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-40ccaff4d1.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0d90ead5d7.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL82747025.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-757.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-717.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-716.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160617_ImageMagick_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1570-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1237.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1237.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1237.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-700.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-694.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-693.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2990-1.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-502.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-500.nasl - Type : ACT_GATHER_INFO
2016-06-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3591.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-152-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/90938
CONFIRM http://git.imagemagick.org/repos/ImageMagick/commit/40639d173aa8c76b850d625c6...
http://hg.code.sf.net/p/graphicsmagick/code/file/41876934e762/ChangeLog
http://hg.code.sf.net/p/graphicsmagick/code/rev/ae3928faa858
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
DEBIAN http://www.debian.org/security/2016/dsa-3591
http://www.debian.org/security/2016/dsa-3746
MLIST http://www.openwall.com/lists/oss-security/2016/05/29/7
http://www.openwall.com/lists/oss-security/2016/05/30/1
REDHAT https://access.redhat.com/errata/RHSA-2016:1237
SECTRACK http://www.securitytracker.com/id/1035984
http://www.securitytracker.com/id/1035985
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00047.html
UBUNTU http://www.ubuntu.com/usn/USN-2990-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2023-08-02 00:27:43
  • Multiple Updates
2023-07-14 12:35:04
  • Multiple Updates
2023-07-14 01:10:46
  • Multiple Updates
2023-03-29 01:36:50
  • Multiple Updates
2023-03-28 12:11:06
  • Multiple Updates
2022-10-11 12:31:22
  • Multiple Updates
2022-10-11 01:10:46
  • Multiple Updates
2021-07-10 12:20:58
  • Multiple Updates
2021-05-04 12:50:09
  • Multiple Updates
2021-04-22 02:01:20
  • Multiple Updates
2020-05-23 02:00:12
  • Multiple Updates
2020-05-23 00:51:41
  • Multiple Updates
2019-03-20 12:07:32
  • Multiple Updates
2018-10-31 00:21:07
  • Multiple Updates
2018-02-28 12:03:15
  • Multiple Updates
2018-01-26 12:07:24
  • Multiple Updates
2018-01-05 09:23:44
  • Multiple Updates
2017-11-04 09:23:44
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-01-04 09:22:59
  • Multiple Updates
2016-12-28 13:21:26
  • Multiple Updates
2016-12-13 13:24:13
  • Multiple Updates
2016-11-30 09:24:57
  • Multiple Updates
2016-10-05 17:24:44
  • Multiple Updates
2016-10-04 09:24:14
  • Multiple Updates
2016-09-23 09:23:49
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-07-18 13:25:14
  • Multiple Updates
2016-07-16 01:00:30
  • Multiple Updates
2016-07-15 12:01:58
  • Multiple Updates
2016-07-13 13:25:48
  • Multiple Updates
2016-06-24 13:26:47
  • Multiple Updates
2016-06-23 17:25:58
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-06-21 09:27:32
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-06-17 09:32:32
  • Multiple Updates
2016-06-14 21:26:21
  • Multiple Updates
2016-06-11 13:27:47
  • Multiple Updates
2016-06-10 21:26:22
  • First insertion