The (1) EPHEMERAL, (2) HTTPS, (3) MVG, (4) MSL, (5) TEXT, (6) SHOW, (7) WIN, and (8) PLT coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to execute arbitrary code via shell metacharacters in a crafted image, aka "ImageTragick."
References
Link Providers
http://git.imagemagick.org/repos/ImageMagick/blob/a01518e08c840577cabd7d3ff291a9ba735f7276/ChangeLog cve-icon cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00024.html cve-icon cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00025.html cve-icon cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00028.html cve-icon cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00032.html cve-icon cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00041.html cve-icon cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00051.html cve-icon cve-icon cve-icon
http://packetstormsecurity.com/files/152364/ImageTragick-ImageMagick-Proof-Of-Concepts.html cve-icon cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0726.html cve-icon cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3580 cve-icon cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3746 cve-icon cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2016/05/03/13 cve-icon cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2016/05/03/18 cve-icon cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html cve-icon cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html cve-icon cve-icon cve-icon
http://www.rapid7.com/db/modules/exploit/unix/fileformat/imagemagick_delegate cve-icon cve-icon cve-icon
http://www.securityfocus.com/archive/1/538378/100/0/threaded cve-icon cve-icon cve-icon
http://www.securityfocus.com/bid/89848 cve-icon cve-icon cve-icon
http://www.securitytracker.com/id/1035742 cve-icon cve-icon cve-icon
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.440568 cve-icon cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2990-1 cve-icon cve-icon cve-icon
https://access.redhat.com/security/vulnerabilities/2296071 cve-icon cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1332492 cve-icon cve-icon cve-icon
https://imagetragick.com/ cve-icon cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-3714 cve-icon
https://security.gentoo.org/glsa/201611-21 cve-icon cve-icon cve-icon
https://www.cisa.gov/known-exploited-vulnerabilities-catalog cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-3714 cve-icon
https://www.exploit-db.com/exploits/39767/ cve-icon cve-icon cve-icon
https://www.exploit-db.com/exploits/39791/ cve-icon cve-icon cve-icon
https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588 cve-icon cve-icon cve-icon
https://www.imagemagick.org/script/changelog.php cve-icon cve-icon cve-icon
https://www.kb.cert.org/vuls/id/250519 cve-icon cve-icon cve-icon
History

Tue, 10 Sep 2024 05:15:00 +0000

Type Values Removed Values Added
References

Mon, 09 Sep 2024 16:00:00 +0000

Type Values Removed Values Added
Metrics cvssV3_1

{'score': 8.4, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-05-05T18:00:00

Updated: 2024-09-09T16:20:23.386Z

Reserved: 2016-03-30T00:00:00

Link: CVE-2016-3714

cve-icon Vulnrichment

Updated: 2024-08-06T00:03:34.492Z

cve-icon NVD

Status : Analyzed

Published: 2016-05-05T18:59:03.273

Modified: 2024-09-11T11:11:26.023

Link: CVE-2016-3714

cve-icon Redhat

Severity : Important

Publid Date: 2016-05-03T00:00:00Z

Links: CVE-2016-3714 - Bugzilla