Vulnerability CVE-2016-3714


Published: 2016-05-05

Description:
The (1) EPHEMERAL, (2) HTTPS, (3) MVG, (4) MSL, (5) TEXT, (6) SHOW, (7) WIN, and (8) PLT coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to execute arbitrary code via shell metacharacters in a crafted image, aka "ImageTragick."

See advisories in our WLB2 database:
Topic
Author
Date
High
ImageMagick lib - Multiple Vulns
Karim Valiev
04.05.2016
High
ImageMagick Delegate Arbitrary Command Execution
hdm
07.05.2016

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
SUSE -> Suse linux enterprise server 
Opensuse -> LEAP 
Opensuse -> Opensuse 
Imagemagick -> Imagemagick 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://git.imagemagick.org/repos/ImageMagick/blob/a01518e08c840577cabd7d3ff291a9ba735f7276/ChangeLog
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00051.html
http://packetstormsecurity.com/files/152364/ImageTragick-ImageMagick-Proof-Of-Concepts.html
http://rhn.redhat.com/errata/RHSA-2016-0726.html
http://www.debian.org/security/2016/dsa-3580
http://www.debian.org/security/2016/dsa-3746
http://www.openwall.com/lists/oss-security/2016/05/03/13
http://www.openwall.com/lists/oss-security/2016/05/03/18
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.rapid7.com/db/modules/exploit/unix/fileformat/imagemagick_delegate
http://www.securityfocus.com/archive/1/538378/100/0/threaded
http://www.securityfocus.com/bid/89848
http://www.securitytracker.com/id/1035742
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.440568
http://www.ubuntu.com/usn/USN-2990-1
https://access.redhat.com/security/vulnerabilities/2296071
https://bugzilla.redhat.com/show_bug.cgi?id=1332492
https://imagetragick.com/
https://security.gentoo.org/glsa/201611-21
https://www.exploit-db.com/exploits/39767/
https://www.exploit-db.com/exploits/39791/
https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588
https://www.imagemagick.org/script/changelog.php
https://www.kb.cert.org/vuls/id/250519

Copyright 2024, cxsecurity.com

 

Back to Top