CVE-2016-3714

The (1) EPHEMERAL, (2) HTTPS, (3) MVG, (4) MSL, (5) TEXT, (6) SHOW, (7) WIN, and (8) PLT coders in ImageMagick before 6.9.3-10 and 7.x before...

Basic Information

CVE State
PUBLISHED
Reserved Date
March 30, 2016
Published Date
May 05, 2016
Last Updated
September 09, 2024
Vendor
ImageMagick
Product
ImageMagick
Description
The (1) EPHEMERAL, (2) HTTPS, (3) MVG, (4) MSL, (5) TEXT, (6) SHOW, (7) WIN, and (8) PLT coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to execute arbitrary code via shell metacharacters in a crafted image, aka "ImageTragick."
Tags
cisa

CVSS Scores

CVSS v3.1

8.4 - HIGH

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS v2.0

10.0

Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

SSVC Information

Exploitation
active
Automatable
Yes
Technical Impact
total

Exploit Status

Exploited in the Wild
Yes (2024-09-09 00:00:00 UTC) Source
Proof of Concept Available
Yes (added 2016-05-04 09:47:42 UTC) Source

References

https://access.redhat.com/security/vulnerabilities/2296071 http://git.imagemagick.org/repos/ImageMagick/blob/a01518e08c840577cabd7d3ff291a9ba735f7276/ChangeLog http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00028.html http://www.securitytracker.com/id/1035742 https://imagetragick.com/ http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588 http://www.openwall.com/lists/oss-security/2016/05/03/13 http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00041.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00051.html http://www.ubuntu.com/usn/USN-2990-1 http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00025.html http://www.securityfocus.com/archive/1/538378/100/0/threaded https://www.exploit-db.com/exploits/39767/ http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00024.html http://www.rapid7.com/db/modules/exploit/unix/fileformat/imagemagick_delegate http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html http://www.openwall.com/lists/oss-security/2016/05/03/18 http://www.debian.org/security/2016/dsa-3746 https://security.gentoo.org/glsa/201611-21 http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00032.html http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.440568 https://www.imagemagick.org/script/changelog.php https://www.exploit-db.com/exploits/39791/ http://www.debian.org/security/2016/dsa-3580 http://www.securityfocus.com/bid/89848 http://rhn.redhat.com/errata/RHSA-2016-0726.html https://bugzilla.redhat.com/show_bug.cgi?id=1332492 https://www.kb.cert.org/vuls/id/250519 http://packetstormsecurity.com/files/152364/ImageTragick-ImageMagick-Proof-Of-Concepts.html

Known Exploited Vulnerability Information

Source Added Date
CISA 2024-09-09 00:00:00 UTC

Potential Proof of Concepts

Warning: These PoCs have not been tested and could contain malware. Use at your own risk.

Hood3dRob1n/CVE-2016-3714

Type: github • Created: 2016-05-07 08:21:27 UTC • Stars: 69

ImaegMagick Code Execution (CVE-2016-3714)

jpeanut/ImageTragick-CVE-2016-3714-RShell

Type: github • Created: 2016-05-05 18:16:52 UTC • Stars: 18

chusiang/CVE-2016-3714.ansible.role

Type: github • Created: 2016-05-05 11:05:20 UTC • Stars: 1

Fix ImageMagick Command Injection (CVE-2016-3714) with Ansible.

tommiionfire/CVE-2016-3714

Type: github • Created: 2016-05-04 09:47:42 UTC • Stars: 0

Timeline

  • CVE ID Reserved

  • Proof of Concept Exploit Available

  • CVE Published to Public

  • Added to KEVIntel