Executive Summary

Informations
Name CVE-2016-3714 First vendor Publication 2016-05-05
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.4
Base Score 8.4 Environmental Score 8.4
impact SubScore 5.9 Temporal Score 8.4
Exploitabality Sub Score 2.5
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) EPHEMERAL, (2) HTTPS, (3) MVG, (4) MSL, (5) TEXT, (6) SHOW, (7) WIN, and (8) PLT coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to execute arbitrary code via shell metacharacters in a crafted image, aka "ImageTragick."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3714

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 516
Os 4
Os 2
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39006 - Revision : 3 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39005 - Revision : 3 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39004 - Revision : 3 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39003 - Revision : 3 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39002 - Revision : 3 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39001 - Revision : 3 - Type : FILE-IMAGE
2016-06-22 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 39000 - Revision : 3 - Type : FILE-IMAGE
2016-06-17 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38948 - Revision : 4 - Type : FILE-IMAGE
2016-06-17 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38947 - Revision : 4 - Type : FILE-IMAGE
2016-06-17 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38946 - Revision : 4 - Type : FILE-IMAGE
2016-06-17 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38945 - Revision : 4 - Type : FILE-IMAGE
2016-06-14 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38871 - Revision : 5 - Type : FILE-IMAGE
2016-06-07 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38744 - Revision : 7 - Type : FILE-IMAGE
2016-06-07 ImageMagick WWWDecodeDelegate command injection attempt
RuleID : 38743 - Revision : 6 - Type : FILE-IMAGE

Metasploit Database

id Description
2016-05-03 ImageMagick Delegate Arbitrary Command Execution

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1021.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3746.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-21.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2990-1.nasl - Type : ACT_GATHER_INFO
2016-05-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-484.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-486.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3580.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-699.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL03151140.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The PHP application running on the remote web server is affected by multiple ...
File : wordpress_4_5_2.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0726.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0726.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0726.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0d724b05687f45279c03af34d3b094ec.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Windows host has an application installed that is affected by mult...
File : imagemagick_7_0_1_1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/89848
BUGTRAQ http://www.securityfocus.com/archive/1/538378/100/0/threaded
CERT-VN https://www.kb.cert.org/vuls/id/250519
CONFIRM http://git.imagemagick.org/repos/ImageMagick/blob/a01518e08c840577cabd7d3ff29...
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
https://access.redhat.com/security/vulnerabilities/2296071
https://bugzilla.redhat.com/show_bug.cgi?id=1332492
https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588
https://www.imagemagick.org/script/changelog.php
DEBIAN http://www.debian.org/security/2016/dsa-3580
http://www.debian.org/security/2016/dsa-3746
EXPLOIT-DB https://www.exploit-db.com/exploits/39767/
https://www.exploit-db.com/exploits/39791/
GENTOO https://security.gentoo.org/glsa/201611-21
MISC http://packetstormsecurity.com/files/152364/ImageTragick-ImageMagick-Proof-Of...
http://www.rapid7.com/db/modules/exploit/unix/fileformat/imagemagick_delegate
https://imagetragick.com/
MLIST http://www.openwall.com/lists/oss-security/2016/05/03/13
http://www.openwall.com/lists/oss-security/2016/05/03/18
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0726.html
SECTRACK http://www.securitytracker.com/id/1035742
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00051.html
UBUNTU http://www.ubuntu.com/usn/USN-2990-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
Date Informations
2024-02-02 01:38:46
  • Multiple Updates
2024-02-01 12:10:59
  • Multiple Updates
2023-09-05 12:36:53
  • Multiple Updates
2023-09-05 01:10:46
  • Multiple Updates
2023-09-02 12:36:45
  • Multiple Updates
2023-09-02 01:11:02
  • Multiple Updates
2023-08-12 12:39:56
  • Multiple Updates
2023-08-12 01:10:29
  • Multiple Updates
2023-08-11 12:34:57
  • Multiple Updates
2023-08-11 01:10:46
  • Multiple Updates
2023-08-06 12:33:47
  • Multiple Updates
2023-08-06 01:10:29
  • Multiple Updates
2023-08-04 12:33:55
  • Multiple Updates
2023-08-04 01:10:32
  • Multiple Updates
2023-07-14 12:33:57
  • Multiple Updates
2023-07-14 01:10:31
  • Multiple Updates
2023-03-29 01:35:45
  • Multiple Updates
2023-03-28 12:10:50
  • Multiple Updates
2023-02-13 05:28:03
  • Multiple Updates
2023-02-02 21:28:16
  • Multiple Updates
2022-10-11 12:30:22
  • Multiple Updates
2022-10-11 01:10:32
  • Multiple Updates
2021-05-04 12:48:43
  • Multiple Updates
2021-04-22 01:59:52
  • Multiple Updates
2020-05-23 13:17:08
  • Multiple Updates
2020-05-23 01:59:28
  • Multiple Updates
2020-05-23 00:50:47
  • Multiple Updates
2019-04-15 17:18:45
  • Multiple Updates
2019-04-04 00:19:35
  • Multiple Updates
2018-10-10 00:20:00
  • Multiple Updates
2017-11-04 09:23:43
  • Multiple Updates
2017-09-07 09:22:52
  • Multiple Updates
2017-07-01 09:23:26
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-18 12:02:40
  • Multiple Updates
2017-03-25 12:02:26
  • Multiple Updates
2017-03-23 13:24:15
  • Multiple Updates
2017-03-08 12:02:42
  • Multiple Updates
2017-03-02 13:24:50
  • Multiple Updates
2017-03-01 13:25:37
  • Multiple Updates
2017-03-01 12:02:03
  • Multiple Updates
2016-12-28 13:21:26
  • Multiple Updates
2016-12-28 09:22:15
  • Multiple Updates
2016-12-02 13:24:58
  • Multiple Updates
2016-12-01 09:24:19
  • Multiple Updates
2016-10-04 09:24:12
  • Multiple Updates
2016-09-23 09:23:48
  • Multiple Updates
2016-07-14 09:24:26
  • Multiple Updates
2016-06-23 05:28:12
  • Multiple Updates
2016-06-21 09:27:12
  • Multiple Updates
2016-06-04 13:27:52
  • Multiple Updates
2016-05-25 13:24:40
  • Multiple Updates
2016-05-24 13:28:17
  • Multiple Updates
2016-05-21 13:27:23
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-17 13:29:41
  • Multiple Updates
2016-05-14 13:29:01
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-12 13:28:10
  • Multiple Updates
2016-05-10 13:30:38
  • Multiple Updates
2016-05-07 05:28:49
  • Multiple Updates
2016-05-06 00:26:37
  • First insertion