Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-5118

Disclosure Date: June 10, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The OpenBlob function in blob.c in GraphicsMagick before 1.3.24 and ImageMagick allows remote attackers to execute arbitrary code via a | (pipe) character at the start of a filename.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • graphicsmagick,
  • imagemagick,
  • opensuse,
  • oracle,
  • suse

Products

  • debian linux 8.0,
  • graphicsmagick,
  • imagemagick -,
  • leap 42.1,
  • linux 6,
  • linux 7,
  • linux enterprise debuginfo 11,
  • linux enterprise desktop 12,
  • linux enterprise desktop 12.0,
  • linux enterprise server 12,
  • linux enterprise server 12.0,
  • linux enterprise software development kit 11,
  • linux enterprise software development kit 12,
  • linux enterprise software development kit 12.0,
  • linux enterprise workstation extension 12,
  • opensuse 13.2,
  • solaris 10,
  • solaris 11.3,
  • studio onsite 1.3,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 15.10,
  • ubuntu linux 16.04

References

Advisory

Additional Info

Technical Analysis