5.5

CVE-2016-3718

Warnung

The (1) HTTP and (2) FTP coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted image.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
RedhatEnterprise Linux Eus Version6.7
RedhatEnterprise Linux Eus Version7.2
RedhatEnterprise Linux Eus Version7.3
RedhatEnterprise Linux Eus Version7.4
RedhatEnterprise Linux Eus Version7.5
RedhatEnterprise Linux Eus Version7.6
RedhatEnterprise Linux Eus Version7.7
ImagemagickImagemagick Version < 6.9.3-10
ImagemagickImagemagick Version7.0.0-0
ImagemagickImagemagick Version7.0.1-0
CanonicalUbuntu Linux Version12.04 SwEditionlts
CanonicalUbuntu Linux Version14.04 SwEditionesm
CanonicalUbuntu Linux Version15.10
CanonicalUbuntu Linux Version16.04 SwEditionesm
OracleLinux Version6 Update-
OracleLinux Version7 Update-
OracleSolaris Version10
OracleSolaris Version11.3
SuseLinux Enterprise Debuginfo Version11 Updatesp2
SuseLinux Enterprise Debuginfo Version11 Updatesp3
SuseLinux Enterprise Debuginfo Version11 Updatesp4
SuseManager Version2.1
SuseManager Proxy Version2.1
SuseOpenstack Cloud Version5
OpensuseLeap Version42.1
OpensuseOpensuse Version13.2
SuseLinux Enterprise Desktop Version12 Update-
SuseLinux Enterprise Desktop Version12 Updatesp1
SuseLinux Enterprise Server Version11 Updatesp2 SwEditionltss
SuseLinux Enterprise Server Version11 Updatesp3 SwEditionltss
SuseLinux Enterprise Server Version11 Updatesp4
SuseLinux Enterprise Server Version12 Update-
SuseLinux Enterprise Server Version12 Updatesp1

03.11.2021: CISA Known Exploited Vulnerabilities (KEV) Catalog

ImageMagick Server-Side Request Forgery (SSRF) Vulnerability

Schwachstelle

ImageMagick contains an unspecified vulnerability that allows attackers to perform server-side request forgery (SSRF) via a crafted image.

Beschreibung

Apply updates per vendor instructions.

Erforderliche Maßnahmen
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 79.25% 0.99
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 5.5 1.8 3.6
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
nvd@nist.gov 4.3 8.6 2.9
AV:N/AC:M/Au:N/C:N/I:P/A:N
134c704f-9b21-4f2e-91b3-4a467353bcc0 5.5 1.8 3.6
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
CWE-918 Server-Side Request Forgery (SSRF)

The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.

http://www.debian.org/security/2016/dsa-3580
Third Party Advisory
Mailing List
http://www.securityfocus.com/archive/1/538378/100/0/threaded
Third Party Advisory
Broken Link
VDB Entry
https://www.exploit-db.com/exploits/39767/
Third Party Advisory
VDB Entry