ImageMagick up to 6.9.3-9/7.0.1 MSL Coder File access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.5$0-$5k0.00

A vulnerability, which was classified as critical, was found in ImageMagick up to 6.9.3-9/7.0.1 (Image Processing Software). This affects an unknown code block of the component MSL Coder. The manipulation with an unknown input leads to a access control vulnerability (File). CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

The MSL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allows remote attackers to move arbitrary files via a crafted image.

The weakness was shared 05/05/2016 (Website). It is possible to read the advisory at git.imagemagick.org. This vulnerability is uniquely identified as CVE-2016-3716 since 03/30/2016. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details are unknown but a public exploit is available. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

A public exploit has been developed by Nikolay Ermishkin and been published before and not just after the advisory. The exploit is shared for download at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 90986 (openSUSE Security Update : ImageMagick (openSUSE-2016-574) (ImageTragick)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 123989 (Red Hat Update for ImageMagick security (RHSA-2016:0726)).

Upgrading to version 6.9.3-10 or 7.0.1-1 eliminates this vulnerability. A possible mitigation has been published 2 days after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (90986) and Exploit-DB (39767). The entries 83260, 83738, 83740 and 83741 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.5

VulDB Base Score: 8.4
VulDB Temp Score: 7.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 3.3
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: File
Class: Access control / File
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Nikolay Ermishkin
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 90986
Nessus Name: openSUSE Security Update : ImageMagick (openSUSE-2016-574) (ImageTragick)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 866195
OpenVAS Name: ImageMagick Multiple Vulnerabilities May16 (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: ImageMagick 6.9.3-10/7.0.1-1
Suricata ID: 2022793
Suricata Class: 🔍
Suricata Message: 🔍

Timelineinfo

03/30/2016 🔍
05/04/2016 +35 days 🔍
05/04/2016 +0 days 🔍
05/05/2016 +1 days 🔍
05/05/2016 +0 days 🔍
05/07/2016 +2 days 🔍
05/07/2016 +0 days 🔍
05/09/2016 +2 days 🔍
07/29/2022 +2272 days 🔍

Sourcesinfo

Product: imagemagick.org

Advisory: USN-2990-1
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2016-3716 (🔍)
OVAL: 🔍
scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 05/07/2016 09:26
Updated: 07/29/2022 16:35
Changes: 05/07/2016 09:26 (72), 11/19/2018 08:25 (17), 07/29/2022 16:28 (3), 07/29/2022 16:35 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!