CVE-2016-5118

The OpenBlob function in blob.c in GraphicsMagick before 1.3.24 and ImageMagick allows remote attackers to execute arbitrary code via a | (pipe) character at the start of a filename.
References
Link Resource
http://git.imagemagick.org/repos/ImageMagick/commit/40639d173aa8c76b850d625c630b711fee4dcfb8 Broken Link Vendor Advisory
http://hg.code.sf.net/p/graphicsmagick/code/file/41876934e762/ChangeLog Release Notes Vendor Advisory
http://hg.code.sf.net/p/graphicsmagick/code/rev/ae3928faa858 Broken Link
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00008.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00009.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00011.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00021.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00030.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00032.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00047.html Mailing List Third Party Advisory
http://www.debian.org/security/2016/dsa-3591 Third Party Advisory
http://www.debian.org/security/2016/dsa-3746 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/05/29/7 Mailing List Release Notes
http://www.openwall.com/lists/oss-security/2016/05/30/1 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
http://www.securityfocus.com/bid/90938 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035984 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035985 Broken Link Third Party Advisory VDB Entry
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.397749 Third Party Advisory
http://www.ubuntu.com/usn/USN-2990-1 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1237 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:graphicsmagick:graphicsmagick:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*
cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

Configuration 7 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 8 (hide)

OR cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp1:*:*:*:*:*:*

Configuration 9 (hide)

cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:*

History

01 Aug 2023, 18:21

Type Values Removed Values Added
CPE cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:*
cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*
First Time Suse linux Enterprise Workstation Extension
Imagemagick
Imagemagick imagemagick
Suse linux Enterprise Server
Suse linux Enterprise Desktop
References (CONFIRM) http://hg.code.sf.net/p/graphicsmagick/code/rev/ae3928faa858 - (CONFIRM) http://hg.code.sf.net/p/graphicsmagick/code/rev/ae3928faa858 - Broken Link
References (SECTRACK) http://www.securitytracker.com/id/1035985 - Third Party Advisory (SECTRACK) http://www.securitytracker.com/id/1035985 - Broken Link, Third Party Advisory, VDB Entry
References (SECTRACK) http://www.securitytracker.com/id/1035984 - Third Party Advisory (SECTRACK) http://www.securitytracker.com/id/1035984 - Third Party Advisory, VDB Entry
References (CONFIRM) http://git.imagemagick.org/repos/ImageMagick/commit/40639d173aa8c76b850d625c630b711fee4dcfb8 - Vendor Advisory (CONFIRM) http://git.imagemagick.org/repos/ImageMagick/commit/40639d173aa8c76b850d625c630b711fee4dcfb8 - Broken Link, Vendor Advisory
References (DEBIAN) http://www.debian.org/security/2016/dsa-3746 - (DEBIAN) http://www.debian.org/security/2016/dsa-3746 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/90938 - (BID) http://www.securityfocus.com/bid/90938 - Broken Link, Third Party Advisory, VDB Entry
References (MLIST) http://www.openwall.com/lists/oss-security/2016/05/30/1 - Third Party Advisory (MLIST) http://www.openwall.com/lists/oss-security/2016/05/30/1 - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00047.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00047.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00030.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00030.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2016:1237 - (REDHAT) https://access.redhat.com/errata/RHSA-2016:1237 - Third Party Advisory
References (SLACKWARE) http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.397749 - (SLACKWARE) http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.397749 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2016/05/29/7 - Release Notes (MLIST) http://www.openwall.com/lists/oss-security/2016/05/29/7 - Mailing List, Release Notes
CWE CWE-284 NVD-CWE-noinfo

Information

Published : 2016-06-10 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-5118

Mitre link : CVE-2016-5118

CVE.ORG link : CVE-2016-5118


JSON object : View

Products Affected

suse

  • linux_enterprise_debuginfo
  • linux_enterprise_server
  • linux_enterprise_workstation_extension
  • linux_enterprise_software_development_kit
  • studio_onsite
  • linux_enterprise_desktop

opensuse

  • opensuse
  • leap

debian

  • debian_linux

oracle

  • solaris
  • linux

graphicsmagick

  • graphicsmagick

imagemagick

  • imagemagick

canonical

  • ubuntu_linux