Executive Summary

Informations
Name CVE-2016-3715 First vendor Publication 2016-05-05
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The EPHEMERAL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allows remote attackers to delete arbitrary files via a crafted image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3715

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 516
Os 4
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 2

Snort® IPS/IDS

Date Description
2017-04-12 ImageMagick magick vector graphics ephemeral access attempt
RuleID : 41902 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics ephemeral access attempt
RuleID : 41901 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics ephemeral access attempt
RuleID : 41900 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics ephemeral access attempt
RuleID : 41899 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics ephemeral access attempt
RuleID : 41898 - Revision : 2 - Type : POLICY-OTHER
2017-04-12 ImageMagick magick vector graphics ephemeral access attempt
RuleID : 41897 - Revision : 2 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1021.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3746.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-21.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2990-1.nasl - Type : ACT_GATHER_INFO
2016-05-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-484.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-486.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3580.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL10550253.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-699.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0726.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0726.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0726.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0d724b05687f45279c03af34d3b094ec.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Windows host has an application installed that is affected by mult...
File : imagemagick_7_0_1_1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/89852
BUGTRAQ http://www.securityfocus.com/archive/1/538378/100/0/threaded
CONFIRM http://git.imagemagick.org/repos/ImageMagick/blob/a01518e08c840577cabd7d3ff29...
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588
https://www.imagemagick.org/script/changelog.php
DEBIAN http://www.debian.org/security/2016/dsa-3580
http://www.debian.org/security/2016/dsa-3746
EXPLOIT-DB https://www.exploit-db.com/exploits/39767/
GENTOO https://security.gentoo.org/glsa/201611-21
MLIST http://www.openwall.com/lists/oss-security/2016/05/03/18
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0726.html
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00051.html
UBUNTU http://www.ubuntu.com/usn/USN-2990-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2023-02-13 05:28:03
  • Multiple Updates
2023-02-03 05:28:27
  • Multiple Updates
2021-05-04 12:48:30
  • Multiple Updates
2021-04-22 01:59:53
  • Multiple Updates
2020-05-23 01:59:28
  • Multiple Updates
2020-05-23 00:50:47
  • Multiple Updates
2018-10-10 00:20:00
  • Multiple Updates
2017-11-04 09:23:43
  • Multiple Updates
2017-09-07 09:22:52
  • Multiple Updates
2017-07-01 09:23:26
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-18 12:02:40
  • Multiple Updates
2017-03-25 12:02:26
  • Multiple Updates
2017-03-23 13:24:15
  • Multiple Updates
2017-03-08 12:02:42
  • Multiple Updates
2017-03-02 13:24:50
  • Multiple Updates
2017-03-01 13:25:37
  • Multiple Updates
2017-03-01 12:02:03
  • Multiple Updates
2016-12-28 13:21:26
  • Multiple Updates
2016-12-28 09:22:15
  • Multiple Updates
2016-12-02 13:24:58
  • Multiple Updates
2016-12-01 09:24:19
  • Multiple Updates
2016-10-04 09:24:12
  • Multiple Updates
2016-09-23 09:23:48
  • Multiple Updates
2016-08-20 05:23:23
  • Multiple Updates
2016-07-14 09:24:26
  • Multiple Updates
2016-06-22 05:26:53
  • Multiple Updates
2016-06-21 09:27:13
  • Multiple Updates
2016-06-04 13:27:52
  • Multiple Updates
2016-05-25 13:24:40
  • Multiple Updates
2016-05-24 13:28:17
  • Multiple Updates
2016-05-21 13:27:23
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-17 13:29:41
  • Multiple Updates
2016-05-14 13:29:01
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-12 13:28:10
  • Multiple Updates
2016-05-10 13:30:38
  • Multiple Updates
2016-05-06 21:35:11
  • Multiple Updates
2016-05-06 00:26:38
  • First insertion