VDB-98430 · CVE-2016-10054 · BID 95191

ImageMagick up to 6.9.5-7 coders/map.c WriteMAPImage memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.4$0-$5k0.00

A vulnerability was found in ImageMagick up to 6.9.5-7 (Image Processing Software). It has been classified as critical. Affected is the function WriteMAPImage of the file coders/map.c. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Buffer overflow in the WriteMAPImage function in coders/map.c in ImageMagick before 6.9.5-8 allows remote attackers to cause a denial of service (application crash) or other unspecified impact via a crafted file.

The bug was discovered 12/26/2016. The weakness was published 03/23/2017 by Donghai Zhu (oss-sec). The advisory is available at openwall.com. This vulnerability is traded as CVE-2016-10054 since 12/26/2016. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details are known, but there is no available exploit.

The vulnerability was handled as a non-public zero-day exploit for at least 87 days. During that time the estimated underground price was around $0-$5k.

Upgrading to version 6.9.5-8 eliminates this vulnerability.

Similar entries are available at 97468, 97469, 97470 and 97471.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.4

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 803816
OpenVAS Name: ImageMagick Multiple Denial of Service Vulnerabilities Jan17 (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: ImageMagick 6.9.5-8
Patch: github.com

Timelineinfo

12/26/2016 🔍
12/26/2016 +0 days 🔍
12/26/2016 +0 days 🔍
03/23/2017 +87 days 🔍
03/23/2017 +0 days 🔍
03/24/2017 +1 days 🔍
11/14/2022 +2061 days 🔍

Sourcesinfo

Product: imagemagick.org

Advisory: 10b3823a7619ed22d42764733eb052c4159bc8c1
Researcher: Donghai Zhu
Status: Not defined
Confirmation: 🔍

CVE: CVE-2016-10054 (🔍)
SecurityFocus: 95191 - ImageMagick CVE-2016-10054 Buffer Overflow Vulnerability
OSVDB: - CVE-2016-10054 - ImageMagick - Buffer Overflow Issue

See also: 🔍

Entryinfo

Created: 03/24/2017 07:23
Updated: 11/14/2022 14:09
Changes: 03/24/2017 07:23 (70), 09/12/2020 09:25 (2), 11/14/2022 14:09 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!