Executive Summary

Informations
Name CVE-2016-6491 First vendor Publication 2016-12-13
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the Get8BIMProperty function in MagickCore/property.c in ImageMagick before 6.9.5-4 and 7.x before 7.0.2-6 allows remote attackers to cause a denial of service (out-of-bounds read, memory leak, and crash) via a crafted image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6491

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 534
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-09-20 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-3a568adb31.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-8f27031c8f.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-21.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3131-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2075-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2076-1.nasl - Type : ACT_GATHER_INFO
2016-08-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3652.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1016.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-983.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92186
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
https://github.com/ImageMagick/ImageMagick/blob/6.9.5-4/ChangeLog
https://github.com/ImageMagick/ImageMagick/commit/dd84447b63a71fa8c3f47071b09...
GENTOO https://security.gentoo.org/glsa/201611-21
MLIST http://www.openwall.com/lists/oss-security/2016/07/28/13
http://www.openwall.com/lists/oss-security/2016/07/28/15
SECTRACK http://www.securitytracker.com/id/1036501

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-04 12:52:44
  • Multiple Updates
2021-04-22 02:04:54
  • Multiple Updates
2020-05-23 02:00:56
  • Multiple Updates
2020-05-23 00:52:41
  • Multiple Updates
2017-12-30 12:06:02
  • Multiple Updates
2017-09-21 13:25:07
  • Multiple Updates
2017-09-20 13:25:52
  • Multiple Updates
2017-07-01 09:23:43
  • Multiple Updates
2017-04-26 12:01:45
  • Multiple Updates
2017-04-18 12:02:55
  • Multiple Updates
2017-03-25 12:02:41
  • Multiple Updates
2017-03-08 12:02:56
  • Multiple Updates
2017-03-01 12:02:18
  • Multiple Updates
2016-12-22 13:22:45
  • Multiple Updates
2016-12-17 00:22:59
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-12-13 21:25:22
  • First insertion