Search for vulnerabilities
Vulnerability details: VCID-smry-g72h-aaag
Vulnerability ID VCID-smry-g72h-aaag
Aliases CVE-2018-16643
Summary The functions ReadDCMImage in coders/dcm.c, ReadPWPImage in coders/pwp.c, ReadCALSImage in coders/cals.c, and ReadPICTImage in coders/pict.c in ImageMagick 7.0.8-4 do not check the return value of the fputc function, which allows remote attackers to cause a denial of service via a crafted image file.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-16643.html
rhas Moderate https://access.redhat.com/errata/RHSA-2020:1180
cvssv3 3.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-16643.json
epss 0.00501 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00519 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00988 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00988 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00988 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00988 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00988 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00988 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00988 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00988 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00988 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00988 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.00988 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.01435 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.01435 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.01435 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
epss 0.01435 https://api.first.org/data/v1/epss?cve=CVE-2018-16643
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1626599
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16643
cvssv3 3.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
generic_textual Medium https://github.com/ImageMagick/ImageMagick/issues/1199
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2018-16643
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2018-16643
generic_textual Negligible https://ubuntu.com/security/notices/USN-3785-1
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-16643.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-16643.json
https://api.first.org/data/v1/epss?cve=CVE-2018-16643
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16643
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/ImageMagick/ImageMagick/commit/6b6bff054d569a77973f2140c0e86366e6168a6c
https://github.com/ImageMagick/ImageMagick/issues/1199
https://lists.debian.org/debian-lts-announce/2018/10/msg00002.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html
https://ubuntu.com/security/notices/USN-3785-1
https://usn.ubuntu.com/3785-1/
1626599 https://bugzilla.redhat.com/show_bug.cgi?id=1626599
cpe:2.3:a:imagemagick:imagemagick:7.0.8-4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:imagemagick:imagemagick:7.0.8-4:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVE-2018-16643 https://nvd.nist.gov/vuln/detail/CVE-2018-16643
RHSA-2020:1180 https://access.redhat.com/errata/RHSA-2020:1180
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-16643.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-16643
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-16643
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.48864
EPSS Score 0.00501
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.