Vulnerabilities > CVE-2016-9556 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL

Summary

The IsPixelGray function in MagickCore/pixel-accessor.h in ImageMagick 7.0.3-8 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted image file.

Vulnerable Configurations

Part Description Count
Application
Imagemagick
1
OS
Debian
1
OS
Opensuse_Project
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1430.NASL
    descriptionThis update for GraphicsMagick fixes the following issues : - a possible shell execution attack was fixed. if the first character of an input filename for
    last seen2020-06-05
    modified2016-12-12
    plugin id95704
    published2016-12-12
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95704
    titleopenSUSE Security Update : GraphicsMagick (openSUSE-2016-1430)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-756.NASL
    descriptionNumerous vulnerabilities were discovered in ImageMagick, an image manipulation program. Issues include memory exception, heap, buffer and stack overflows, out of bound reads and missing checks. For Debian 7
    last seen2020-03-17
    modified2016-12-22
    plugin id96051
    published2016-12-22
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96051
    titleDebian DLA-756-1 : imagemagick security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1414.NASL
    descriptionThis update for GraphicsMagick fixes the following security issues : - CVE-2016-9556: Maliciously crafted image headers could cause denial of service in image format detection routines (boo#1011130) - CVE-2016-9559: Maliciously crafted image headers could cause denial of service in image format detection routines for TIFF (boo#1011136)
    last seen2020-06-05
    modified2016-12-07
    plugin id95594
    published2016-12-07
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95594
    titleopenSUSE Security Update : GraphicsMagick (openSUSE-2016-1414)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-3258-1.NASL
    descriptionThis update for ImageMagick fixes the following issues : - CVE-2016-9556 Possible Heap-overflow found by fuzzing [bsc#1011130] - CVE-2016-9559 Possible NULL pointer access found by fuzzing [bsc#1011136] - CVE-2016-8707 Possible code execution in Tiff conver utility [bsc#1014159] - CVE-2016-8866 Memory allocation failure in AcquireMagickMemory could lead to Heap overflow [bsc#1009318] - CVE-2016-9559 Possible NULL pointer access found by fuzzing [bsc#1011136] Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id96139
    published2016-12-27
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96139
    titleSUSE SLED12 / SLES12 Security Update : ImageMagick (SUSE-SU-2016:3258-1)
  • NASL familyWindows
    NASL idIMAGEMAGICK_7_0_3_9.NASL
    descriptionThe version of ImageMagick installed on the remote Windows host is 7.x prior to 7.0.3-9. It is, therefore, affected by a denial of service vulnerability due to an out-of-bounds read error in the ReadSGIImage() function within file coders/sgi.c when handling iris info dimensions. An unauthenticated, remote attacker can exploit this to crash a process linked against the library or possibly disclose memory contents. Note that CVE-2016-9773 exists due to an incomplete fix for CVE-2016-9556.
    last seen2020-06-01
    modified2020-06-02
    plugin id95722
    published2016-12-12
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95722
    titleImageMagick 7.x < 7.0.3-9 ReadSGIImage() SGI File Handling DoS
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1512.NASL
    descriptionThis security update for ImageMagick fixes the following issues : - a maliciously crafted compressed TIFF image could cause code remote code execution in the convert utility in particular circumstances (CVE-2016-8707, boo#1014159) - a memory allocation failure was fixed (CVE-2016-8866, boo#1009318, follow up on CVE-2016-8862) - the identify utility could crash on maliciously crafted images (CVE-2016-9773, boo#1013376, follow up on CVE-2016-9556)
    last seen2020-06-05
    modified2016-12-27
    plugin id96133
    published2016-12-27
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96133
    titleopenSUSE Security Update : ImageMagick (openSUSE-2016-1512)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1415.NASL
    descriptionThis update for GraphicsMagick fixes the following security issues : - CVE-2016-9556: Maliciously crafted image headers could cause denial of service in image format detection routines (boo#1011130) - CVE-2016-9559: Maliciously crafted image headers could cause denial of service in image format detection routines for TIFF (boo#1011136)
    last seen2020-06-05
    modified2016-12-07
    plugin id95595
    published2016-12-07
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95595
    titleopenSUSE Security Update : GraphicsMagick (openSUSE-2016-1415)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3726.NASL
    descriptionSeveral issues have been discovered in ImageMagick, a popular set of programs and libraries for image manipulation. These issues include several problems in memory handling that can result in a denial of service attack or in execution of arbitrary code by an attacker with control on the image input.
    last seen2020-06-01
    modified2020-06-02
    plugin id95362
    published2016-11-28
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95362
    titleDebian DSA-3726-1 : imagemagick - security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1413.NASL
    descriptionThis update for GraphicsMagick fixes the following security issues : - CVE-2016-9556: Maliciously crafted image headers could cause denial of service in image format detection routines (boo#1011130) - CVE-2016-9559: Maliciously crafted image headers could cause denial of service in image format detection routines for TIFF (boo#1011136)
    last seen2020-06-05
    modified2016-12-07
    plugin id95593
    published2016-12-07
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95593
    titleopenSUSE Security Update : ImageMagick (openSUSE-2016-1413)
  • NASL familyWindows
    NASL idIMAGEMAGICK_6_9_6_6.NASL
    descriptionThe version of ImageMagick installed on the remote Windows host is 6.x prior to 6.9.6-6. It is, therefore, affected by a denial of service vulnerability due to an out-of-bounds read error in the ReadSGIImage() function within file coders/sgi.c when handling iris info dimensions. An unauthenticated, remote attacker can exploit this to crash a process linked against the library or possibly disclose memory contents.
    last seen2020-06-01
    modified2020-06-02
    plugin id95720
    published2016-12-12
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95720
    titleImageMagick 6.x < 6.9.6-6 ReadSGIImage() SGI File Handling DoS
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-3A568ADB31.NASL
    descriptionMany security fixes, bug fixes, and other changes from the previous version 6.9.3.0. See the [6.9 branch ChangeLog](https://github.com/ImageMagick/ImageMagick/blob/3fd358e2ac3 4977fda38a2cf4d88a1cb4dd2d7c7/ChangeLog). Dependent packages are mostly straight rebuilds, a couple also include bugfix version updates. ---- rhbz#1490649 - emacs-25.3 is available rhbz#1490410 - unsafe enriched mode translations (security) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-09-20
    plugin id103333
    published2017-09-20
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103333
    titleFedora 25 : 1:emacs / ImageMagick / WindowMaker / autotrace / converseen / etc (2017-3a568adb31)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3142-1.NASL
    descriptionIt was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id95427
    published2016-12-01
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95427
    titleUbuntu 12.04 LTS / 14.04 LTS / 16.04 LTS / 16.10 : imagemagick vulnerabilities (USN-3142-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-8F27031C8F.NASL
    descriptionMany security fixes, bug fixes, and other changes from the previous version 6.9.3.0. See the [6.9 branch ChangeLog](https://github.com/ImageMagick/ImageMagick/blob/3fd358e2ac3 4977fda38a2cf4d88a1cb4dd2d7c7/ChangeLog). Dependent packages are mostly straight rebuilds, a couple also include bugfix version updates. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-09-19
    plugin id103314
    published2017-09-19
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103314
    titleFedora 26 : 1:emacs / ImageMagick / WindowMaker / autotrace / converseen / etc (2017-8f27031c8f)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-3256-1.NASL
    descriptionThis update for ImageMagick fixes the following issues : - CVE-2016-9556: Possible Heap-overflow found by fuzzing [bsc#1011130] - CVE-2016-9559: Possible NULL pointer access found by fuzzing [bsc#1011136] - CVE-2016-8707: Possible code execution in the tiff deflate convert code [bsc#1014159] - CVE-2016-9773: Possible Heap overflow in IsPixelGray [bsc#1013376] - CVE-2016-8866: Possible memory allocation failure in AcquireMagickMemory [bsc#1009318] Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id96138
    published2016-12-27
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96138
    titleSUSE SLES11 Security Update : ImageMagick (SUSE-SU-2016:3256-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-14.NASL
    descriptionThis update for ImageMagick fixes the following issues : - CVE-2016-9556 Possible Heap-overflow found by fuzzing [bsc#1011130] - CVE-2016-9559 Possible NULL pointer access found by fuzzing [bsc#1011136] - CVE-2016-8707 Possible code execution in Tiff conver utility [bsc#1014159] - CVE-2016-8866 Memory allocation failure in AcquireMagickMemory could lead to Heap overflow [bsc#1009318] - CVE-2016-9559 Possible NULL pointer access found by fuzzing [bsc#1011136] This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-05
    modified2017-01-05
    plugin id96296
    published2017-01-05
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96296
    titleopenSUSE Security Update : ImageMagick (openSUSE-2017-14)