Known Exploited Vulnerability
8.4
HIGH
CVE-2016-3714
ImageMagick Improper Input Validation Vulnerabilit - [Actively Exploited]
Description

The (1) EPHEMERAL, (2) HTTPS, (3) MVG, (4) MSL, (5) TEXT, (6) SHOW, (7) WIN, and (8) PLT coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to execute arbitrary code via shell metacharacters in a crafted image, aka "ImageTragick."

INFO

Published Date :

May 5, 2016, 6:59 p.m.

Last Modified :

Sept. 11, 2024, 11:11 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.5
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

ImageMagick contains an improper input validation vulnerability that affects the EPHEMERAL, HTTPS, MVG, MSL, TEXT, SHOW, WIN, and PLT coders. This allows a remote attacker to execute arbitrary code via shell metacharacters in a crafted image.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. For more information, please see: https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588#p132726, https://imagemagick.org/archive/releases/; https://nvd.nist.gov/vuln/detail/CVE-2016-3714

Public PoC/Exploit Available at Github

CVE-2016-3714 has a 55 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-3714 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse opensuse
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Imagemagick imagemagick
1 Suse suse_linux_enterprise_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-3714.

URL Resource
http://git.imagemagick.org/repos/ImageMagick/blob/a01518e08c840577cabd7d3ff291a9ba735f7276/ChangeLog Patch
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00024.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00025.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00028.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00032.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00041.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00051.html Third Party Advisory
http://packetstormsecurity.com/files/152364/ImageTragick-ImageMagick-Proof-Of-Concepts.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-0726.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3580 Third Party Advisory
http://www.debian.org/security/2016/dsa-3746 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/05/03/13 Mailing List
http://www.openwall.com/lists/oss-security/2016/05/03/18 Mailing List
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
http://www.rapid7.com/db/modules/exploit/unix/fileformat/imagemagick_delegate Third Party Advisory
http://www.securityfocus.com/archive/1/538378/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/89848 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035742 Third Party Advisory VDB Entry
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.440568 Third Party Advisory
http://www.ubuntu.com/usn/USN-2990-1 Third Party Advisory
https://access.redhat.com/security/vulnerabilities/2296071 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1332492 Issue Tracking
https://imagetragick.com/ Vendor Advisory
https://security.gentoo.org/glsa/201611-21 Third Party Advisory
https://www.exploit-db.com/exploits/39767/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/39791/ Third Party Advisory VDB Entry
https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588 Vendor Advisory
https://www.imagemagick.org/script/changelog.php Vendor Advisory
https://www.kb.cert.org/vuls/id/250519 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 months, 1 week ago
1 stars 1 fork 1 watcher
Born at : Jan. 29, 2024, 7:04 a.m. This repo has been linked 80 different CVEs too.

None

Updated: 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 13, 2023, 2:23 p.m. This repo has been linked 8 different CVEs too.

Landlock workshop to sandbox ImageMagick

landlock

Shell Vim Script C

Updated: 1 month, 3 weeks ago
4 stars 0 fork 0 watcher
Born at : Sept. 8, 2023, 1:05 p.m. This repo has been linked 1 different CVEs too.

Classier solution for file uploads for Rails, Sinatra and other Ruby web frameworks

Ruby Gherkin

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Aug. 21, 2023, 7:03 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 3 months ago
1 stars 0 fork 0 watcher
Born at : April 29, 2023, 7:58 a.m. This repo has been linked 1 different CVEs too.

None

Ruby Gherkin

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 23, 2023, 4:09 p.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 2 weeks, 4 days ago
15 stars 8 fork 8 watcher
Born at : March 27, 2023, 2:08 a.m. This repo has been linked 9 different CVEs too.

None

Shell

Updated: 1 week, 3 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

I will be learning and updating documentation consistently on Network Security and Database Vulnerabilities

Updated: 1 year, 4 months ago
6 stars 1 fork 1 watcher
Born at : March 3, 2023, 2:58 p.m. This repo has been linked 3 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2023, 3:37 a.m. This repo has been linked 14 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Shell Python

Updated: 1 year, 8 months ago
0 stars 1 fork 1 watcher
Born at : Jan. 6, 2023, 4:24 p.m. This repo has been linked 1 different CVEs too.

Full native ImageMagick-7 bindings for Node.js native & WASM - showcase for SWIG Node-API

image-processing magick magick-api magickwand swig node-js nodejs wasm

Python SWIG JavaScript C++ Makefile TypeScript HTML Meson

Updated: 1 week, 4 days ago
49 stars 6 fork 6 watcher
Born at : Jan. 4, 2023, 8:08 p.m. This repo has been linked 3 different CVEs too.

None

Updated: 1 year, 7 months ago
1 stars 0 fork 0 watcher
Born at : Dec. 2, 2022, 8:19 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-3714 vulnerability anywhere in the article.

  • The Register
23andMe settles class-action breach lawsuit for $30 million

Infosec In Brief Genetic testing outfit 23andMe has settled a proposed class action case related to a 2023 data breach for $30 million. Documents [PDF] filed in a San Francisco federal court last Thur ... Read more

Published Date: Sep 16, 2024 (2 days, 23 hours ago)
  • Cybersecurity News
CISA Alerts on Active Exploitation of Flaws in ImageMagick, Linux Kernel, and SonicWall

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning, adding three actively exploited vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog. The agency’ ... Read more

Published Date: Sep 10, 2024 (1 week, 1 day ago)
  • TheCyberThrone
CISA KEV Update Part II – September 2024.

The US CISA added below vulnerabilities to the Known Exploited Vulnerability Catalog based on the evidence of active exploitationCVE-2024-40766 SonicWall SonicOS contains an improper access control vu ... Read more

Published Date: Sep 10, 2024 (1 week, 2 days ago)

The following table lists the changes that have been made to the CVE-2016-3714 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Sep. 11, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Sep. 10, 2024

    Action Type Old Value New Value
    Added Date Added 2024-09-09
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
    Added Vulnerability Name ImageMagick Improper Input Validation Vulnerability
    Added Due Date 2024-09-30
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Sep. 09, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-20
    Added CVSS V3.1 CISA-ADP AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description It was discovered that ImageMagick did not properly sanitize certain input before passing it to the delegate functionality. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. The (1) EPHEMERAL, (2) HTTPS, (3) MVG, (4) MSL, (5) TEXT, (6) SHOW, (7) WIN, and (8) PLT coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to execute arbitrary code via shell metacharacters in a crafted image, aka "ImageTragick."
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Removed Reference https://access.redhat.com/errata/RHSA-2016:0726 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-3714 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The (1) EPHEMERAL, (2) HTTPS, (3) MVG, (4) MSL, (5) TEXT, (6) SHOW, (7) WIN, and (8) PLT coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to execute arbitrary code via shell metacharacters in a crafted image, aka "ImageTragick." It was discovered that ImageMagick did not properly sanitize certain input before passing it to the delegate functionality. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added Reference https://access.redhat.com/security/cve/CVE-2016-3714 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:0726 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.debian.org/security/2016/dsa-3746 No Types Assigned http://www.debian.org/security/2016/dsa-3746 Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/152364/ImageTragick-ImageMagick-Proof-Of-Concepts.html No Types Assigned http://packetstormsecurity.com/files/152364/ImageTragick-ImageMagick-Proof-Of-Concepts.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.440568 No Types Assigned http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.440568 Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/250519 US Government Resource https://www.kb.cert.org/vuls/id/250519 Third Party Advisory, US Government Resource
    Changed Reference Type https://www.exploit-db.com/exploits/39791/ No Types Assigned https://www.exploit-db.com/exploits/39791/ Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00041.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00041.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/39767/ No Types Assigned https://www.exploit-db.com/exploits/39767/ Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2016/dsa-3580 No Types Assigned http://www.debian.org/security/2016/dsa-3580 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1035742 No Types Assigned http://www.securitytracker.com/id/1035742 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00051.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00051.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2990-1 No Types Assigned http://www.ubuntu.com/usn/USN-2990-1 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/03/13 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/03/13 Mailing List
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/vulnerabilities/2296071 No Types Assigned https://access.redhat.com/security/vulnerabilities/2296071 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00032.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00032.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/05/03/18 No Types Assigned http://www.openwall.com/lists/oss-security/2016/05/03/18 Mailing List
    Changed Reference Type http://www.rapid7.com/db/modules/exploit/unix/fileformat/imagemagick_delegate No Types Assigned http://www.rapid7.com/db/modules/exploit/unix/fileformat/imagemagick_delegate Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00024.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00024.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/538378/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/538378/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201611-21 No Types Assigned https://security.gentoo.org/glsa/201611-21 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0726.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0726.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1332492 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1332492 Issue Tracking
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00028.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00028.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00025.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/89848 No Types Assigned http://www.securityfocus.com/bid/89848 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 03, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/152364/ImageTragick-ImageMagick-Proof-Of-Concepts.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/538378/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/538378/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3746 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 07, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/39767/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201611-21 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/89848 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00024.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3580 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00028.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00041.html [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/39791/ [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00032.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/archive/1/538378/100/0/threaded [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00025.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00051.html [No Types Assigned]
    Added Reference http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.440568 [No Types Assigned]
    Added Reference http://www.rapid7.com/db/modules/exploit/unix/fileformat/imagemagick_delegate [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
  • CVE Modified by [email protected]

    Sep. 23, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
  • CVE Modified by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0726.html
  • Modified Analysis by [email protected]

    Jun. 22, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.0-0:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.9.3-9:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.0-0:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.9.3-9:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Jun. 21, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2990-1
  • Modified Analysis by [email protected]

    May. 06, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.0-0:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:6.9.3-9:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588 No Types Assigned https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588 Advisory
    Changed Reference Type https://www.imagemagick.org/script/changelog.php No Types Assigned https://www.imagemagick.org/script/changelog.php Advisory
    Changed Reference Type https://imagetragick.com/ No Types Assigned https://imagetragick.com/ Advisory
    Changed Reference Type http://git.imagemagick.org/repos/ImageMagick/blob/a01518e08c840577cabd7d3ff291a9ba735f7276/ChangeLog No Types Assigned http://git.imagemagick.org/repos/ImageMagick/blob/a01518e08c840577cabd7d3ff291a9ba735f7276/ChangeLog Patch
    Added CWE CWE-20
  • Initial Analysis by [email protected]

    May. 06, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-3714 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-3714 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.36 }} 0.70%

score

0.99920

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability